-
Notifications
You must be signed in to change notification settings - Fork 0
Description
Vulnerable Library - expo-53.0.23.tgz
Path to dependency file: /package.json
Path to vulnerable library: /package.json
Vulnerabilities
| CVE | Severity | Dependency | Type | Fixed in (expo version) | Remediation Possible** | |
|---|---|---|---|---|---|---|
| CVE-2025-12816 | 8.6 | node-forge-1.3.1.tgz | Transitive | 53.0.24 | ✅ | |
| CVE-2025-64756 | 7.5 | glob-10.4.5.tgz | Transitive | 53.0.24 | ✅ | |
| CVE-2025-66031 | 7.5 | node-forge-1.3.1.tgz | Transitive | N/A* | ❌ | |
| CVE-2025-64118 | 6.6 | tar-7.5.1.tgz | Transitive | 53.0.24 | ✅ | |
| CVE-2025-64718 | 5.3 | js-yaml-4.1.0.tgz | Transitive | N/A* | ❌ | |
| CVE-2025-66030 | 5.3 | node-forge-1.3.1.tgz | Transitive | N/A* | ❌ |
*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.
**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation
Details
CVE-2025-12816
Vulnerable Library - node-forge-1.3.1.tgz
JavaScript implementations of network transports, cryptography, ciphers, PKI, message digests, and various utilities.
Library home page: https://registry.npmjs.org/node-forge/-/node-forge-1.3.1.tgz
Path to dependency file: /package.json
Path to vulnerable library: /package.json
Dependency Hierarchy:
- expo-53.0.23.tgz (Root Library)
- cli-0.24.22.tgz
- ❌ node-forge-1.3.1.tgz (Vulnerable Library)
- cli-0.24.22.tgz
Found in base branch: main
Vulnerability Details
An interpretation-conflict (CWE-436) vulnerability in node-forge versions 1.3.1 and earlier enables unauthenticated attackers to craft ASN.1 structures to desynchronize schema validations, yielding a semantic divergence that may bypass downstream cryptographic verifications and security decisions.
Publish Date: 2025-11-25
URL: CVE-2025-12816
CVSS 3 Score Details (8.6)
Base Score Metrics:
- Exploitability Metrics:
- Attack Vector: Network
- Attack Complexity: Low
- Privileges Required: None
- User Interaction: None
- Scope: Changed
- Impact Metrics:
- Confidentiality Impact: None
- Integrity Impact: High
- Availability Impact: None
Suggested Fix
Type: Upgrade version
Origin: GHSA-5gfm-wpxj-wjgq
Release Date: 2025-11-25
Fix Resolution (node-forge): 1.3.2
Direct dependency fix Resolution (expo): 53.0.24
⛑️ Automatic Remediation will be attempted for this issue.
CVE-2025-64756
Vulnerable Library - glob-10.4.5.tgz
Library home page: https://registry.npmjs.org/glob/-/glob-10.4.5.tgz
Path to dependency file: /package.json
Path to vulnerable library: /package.json
Dependency Hierarchy:
- expo-53.0.23.tgz (Root Library)
- fingerprint-0.13.4.tgz
- ❌ glob-10.4.5.tgz (Vulnerable Library)
- fingerprint-0.13.4.tgz
Found in base branch: main
Vulnerability Details
Glob matches files using patterns the shell uses. From versions 10.3.7 to 11.0.3, the glob CLI contains a command injection vulnerability in its -c/--cmd option that allows arbitrary command execution when processing files with malicious names. When glob -c are used, matched filenames are passed to a shell with shell: true, enabling shell metacharacters in filenames to trigger command injection and achieve arbitrary code execution under the user or CI account privileges. This issue has been patched in version 11.1.0.
Mend Note: The description of this vulnerability differs from MITRE.
Publish Date: 2025-11-17
URL: CVE-2025-64756
CVSS 3 Score Details (7.5)
Base Score Metrics:
- Exploitability Metrics:
- Attack Vector: Network
- Attack Complexity: High
- Privileges Required: Low
- User Interaction: None
- Scope: Unchanged
- Impact Metrics:
- Confidentiality Impact: High
- Integrity Impact: High
- Availability Impact: High
Suggested Fix
Type: Upgrade version
Origin: GHSA-5j98-mcp5-4vw2
Release Date: 2025-11-17
Fix Resolution (glob): 10.5.0
Direct dependency fix Resolution (expo): 53.0.24
⛑️ Automatic Remediation will be attempted for this issue.
CVE-2025-66031
Vulnerable Library - node-forge-1.3.1.tgz
JavaScript implementations of network transports, cryptography, ciphers, PKI, message digests, and various utilities.
Library home page: https://registry.npmjs.org/node-forge/-/node-forge-1.3.1.tgz
Path to dependency file: /package.json
Path to vulnerable library: /package.json
Dependency Hierarchy:
- expo-53.0.23.tgz (Root Library)
- cli-0.24.22.tgz
- ❌ node-forge-1.3.1.tgz (Vulnerable Library)
- cli-0.24.22.tgz
Found in base branch: main
Vulnerability Details
Forge (also called "node-forge") is a native implementation of Transport Layer Security in JavaScript. An Uncontrolled Recursion vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft deep ASN.1 structures that trigger unbounded recursive parsing. This leads to a Denial-of-Service (DoS) via stack exhaustion when parsing untrusted DER inputs. This issue has been patched in version 1.3.2.
Publish Date: 2025-11-26
URL: CVE-2025-66031
CVSS 3 Score Details (7.5)
Base Score Metrics:
- Exploitability Metrics:
- Attack Vector: Network
- Attack Complexity: Low
- Privileges Required: None
- User Interaction: None
- Scope: Unchanged
- Impact Metrics:
- Confidentiality Impact: None
- Integrity Impact: None
- Availability Impact: High
Suggested Fix
Type: Upgrade version
Origin: GHSA-554w-wpv2-vw27
Release Date: 2025-11-26
Fix Resolution: node-forge - 1.3.2
CVE-2025-64118
Vulnerable Library - tar-7.5.1.tgz
tar for node
Library home page: https://registry.npmjs.org/tar/-/tar-7.5.1.tgz
Path to dependency file: /package.json
Path to vulnerable library: /package.json
Dependency Hierarchy:
- expo-53.0.23.tgz (Root Library)
- cli-0.24.22.tgz
- ❌ tar-7.5.1.tgz (Vulnerable Library)
- cli-0.24.22.tgz
Found in base branch: main
Vulnerability Details
node-tar is a Tar for Node.js. In 7.5.1, using .t (aka .list) with { sync: true } to read tar entry contents returns uninitialized memory contents if tar file was changed on disk to a smaller size while being read. This vulnerability is fixed in 7.5.2.
Publish Date: 2025-10-30
URL: CVE-2025-64118
CVSS 3 Score Details (6.6)
Base Score Metrics:
- Exploitability Metrics:
- Attack Vector: Local
- Attack Complexity: High
- Privileges Required: Low
- User Interaction: Required
- Scope: Changed
- Impact Metrics:
- Confidentiality Impact: High
- Integrity Impact: Low
- Availability Impact: Low
Suggested Fix
Type: Upgrade version
Origin: GHSA-29xp-372q-xqph
Release Date: 2025-10-30
Fix Resolution (tar): 7.5.2
Direct dependency fix Resolution (expo): 53.0.24
⛑️ Automatic Remediation will be attempted for this issue.
CVE-2025-64718
Vulnerable Library - js-yaml-4.1.0.tgz
YAML 1.2 parser and serializer
Library home page: https://registry.npmjs.org/js-yaml/-/js-yaml-4.1.0.tgz
Path to dependency file: /package.json
Path to vulnerable library: /package.json
Dependency Hierarchy:
- expo-53.0.23.tgz (Root Library)
- cli-0.24.22.tgz
- xcpretty-4.3.2.tgz
- ❌ js-yaml-4.1.0.tgz (Vulnerable Library)
- xcpretty-4.3.2.tgz
- cli-0.24.22.tgz
Found in base branch: main
Vulnerability Details
js-yaml is a JavaScript YAML parser and dumper. In js-yaml 4.1.0 and below, it's possible for an attacker to modify the prototype of the result of a parsed yaml document via prototype pollution ("proto"). All users who parse untrusted yaml documents may be impacted. The problem is patched in js-yaml 4.1.1. Users can protect against this kind of attack on the server by using "node --disable-proto=delete" or "deno" (in Deno, pollution protection is on by default).
Publish Date: 2025-11-13
URL: CVE-2025-64718
CVSS 3 Score Details (5.3)
Base Score Metrics:
- Exploitability Metrics:
- Attack Vector: Network
- Attack Complexity: Low
- Privileges Required: None
- User Interaction: None
- Scope: Unchanged
- Impact Metrics:
- Confidentiality Impact: None
- Integrity Impact: Low
- Availability Impact: None
Suggested Fix
Type: Upgrade version
Origin: GHSA-mh29-5h37-fv8m
Release Date: 2025-11-13
Fix Resolution: js-yaml - 4.1.1,js-yaml - 3.14.2
CVE-2025-66030
Vulnerable Library - node-forge-1.3.1.tgz
JavaScript implementations of network transports, cryptography, ciphers, PKI, message digests, and various utilities.
Library home page: https://registry.npmjs.org/node-forge/-/node-forge-1.3.1.tgz
Path to dependency file: /package.json
Path to vulnerable library: /package.json
Dependency Hierarchy:
- expo-53.0.23.tgz (Root Library)
- cli-0.24.22.tgz
- ❌ node-forge-1.3.1.tgz (Vulnerable Library)
- cli-0.24.22.tgz
Found in base branch: main
Vulnerability Details
Forge (also called "node-forge") is a native implementation of Transport Layer Security in JavaScript. An Integer Overflow vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft ASN.1 structures containing OIDs with oversized arcs. These arcs may be decoded as smaller, trusted OIDs due to 32-bit bitwise truncation, enabling the bypass of downstream OID-based security decisions. This issue has been patched in version 1.3.2.
Publish Date: 2025-11-26
URL: CVE-2025-66030
CVSS 3 Score Details (5.3)
Base Score Metrics:
- Exploitability Metrics:
- Attack Vector: Network
- Attack Complexity: Low
- Privileges Required: None
- User Interaction: None
- Scope: Unchanged
- Impact Metrics:
- Confidentiality Impact: None
- Integrity Impact: Low
- Availability Impact: None
Suggested Fix
Type: Upgrade version
Origin: GHSA-65ch-62r8-g69g
Release Date: 2025-11-26
Fix Resolution: node-forge - 1.3.2
⛑️Automatic Remediation will be attempted for this issue.