RSS   Podatności dla 'React-native'   RSS

2021-06-01
 
CVE-2020-1920

NVD-CWE-noinfo
 

 
A regular expression denial of service (ReDoS) vulnerability in the validateBaseUrl function can cause the application to use excessive resources, become unresponsive, or crash. This was introduced in react-native version 0.59.0 and fixed in version 0.64.1.

 

 >>> Vendor: Facebook 26 Produkty
Facebook
Photouploader
Facebook messenger
Suriname radio
Instaroid - instagram viewer
Hiphop virtual machine
HHVM
React
BUCK
FIZZ
Wangle
Thrift
Osquery
Proxygen
Zstandard
Facebook for woocommerce
Nuclide
Mcrouter
Folly
Instagram
Hermes
React-dev-utils
Gameroom
Mvfst
React-native
Messenger


Copyright 2024, cxsecurity.com

 

Back to Top