Giter VIP home page Giter VIP logo

phaser-react-starter's Introduction

#phaser-react-starter

This project was bootstrapped with Create React App. For more information on how to build the ui, please visit their readme.

The concept of this project revovles around using React for your ui and phaser for your game layer. Redux will be shared between the two layers for all common pieces of state. The project was designed so that it would be easy to update to newer versions of create react app as well as being able to utilize the functionality that it will continue to bring in the future. Only npm run eject as a last case scenario.

Clone this repo and then do the following to get started:


npm install

npm start

phaser-react-starter's People

Contributors

arcq avatar

Stargazers

 avatar  avatar

Watchers

 avatar

phaser-react-starter's Issues

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash.isarray:3.0.4

Vulnerabilities

DepShield reports that this application's usage of lodash.isarray:3.0.4 results in the following vulnerability(s):


Occurrences

lodash.isarray:3.0.4 is a transitive dependency introduced by the following direct dependency(s):

react-scripts:0.9.5
        └─ jest:18.1.0
              └─ jest-cli:18.1.0
                    └─ node-notifier:4.6.1
                          └─ lodash.clonedeep:3.0.2
                                └─ lodash._baseclone:3.3.0
                                      └─ lodash.isarray:3.0.4
                                      └─ lodash.keys:3.1.2
                                            └─ lodash.isarray:3.0.4

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash.cond:4.5.2

Vulnerabilities

DepShield reports that this application's usage of lodash.cond:4.5.2 results in the following vulnerability(s):


Occurrences

lodash.cond:4.5.2 is a transitive dependency introduced by the following direct dependency(s):

react-scripts:0.9.5
        └─ eslint-plugin-import:2.0.1
              └─ lodash.cond:4.5.2

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.5) Vulnerability due to usage of yargs-parser:4.2.1

Vulnerabilities

DepShield reports that this application's usage of yargs-parser:4.2.1 results in the following vulnerability(s):


Occurrences

yargs-parser:4.2.1 is a transitive dependency introduced by the following direct dependency(s):

react-scripts:0.9.5
        └─ jest:18.1.0
              └─ jest-cli:18.1.0
                    └─ yargs:6.6.0
                          └─ yargs-parser:4.2.1

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash._arrayeach:3.0.0

Vulnerabilities

DepShield reports that this application's usage of lodash._arrayeach:3.0.0 results in the following vulnerability(s):


Occurrences

lodash._arrayeach:3.0.0 is a transitive dependency introduced by the following direct dependency(s):

react-scripts:0.9.5
        └─ jest:18.1.0
              └─ jest-cli:18.1.0
                    └─ node-notifier:4.6.1
                          └─ lodash.clonedeep:3.0.2
                                └─ lodash._baseclone:3.3.0
                                      └─ lodash._arrayeach:3.0.0

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash._bindcallback:3.0.1

Vulnerabilities

DepShield reports that this application's usage of lodash._bindcallback:3.0.1 results in the following vulnerability(s):


Occurrences

lodash._bindcallback:3.0.1 is a transitive dependency introduced by the following direct dependency(s):

react-scripts:0.9.5
        └─ jest:18.1.0
              └─ jest-cli:18.1.0
                    └─ node-notifier:4.6.1
                          └─ lodash.clonedeep:3.0.2
                                └─ lodash._bindcallback:3.0.1

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 5.3) Vulnerability due to usage of kind-of:3.2.2

Vulnerabilities

DepShield reports that this application's usage of kind-of:3.2.2 results in the following vulnerability(s):


Occurrences

kind-of:3.2.2 is a transitive dependency introduced by the following direct dependency(s):

react-scripts:0.9.5
        └─ http-proxy-middleware:0.17.3
              └─ micromatch:2.3.11
                    └─ braces:1.8.5
                          └─ expand-range:1.8.2
                                └─ fill-range:2.2.4
                                      └─ is-number:2.1.0
                                            └─ kind-of:3.2.2
                    └─ kind-of:3.2.2
        └─ webpack:1.14.0
              └─ watchpack:0.2.9
                    └─ chokidar:1.7.0
                          └─ readdirp:2.2.1
                                └─ micromatch:3.1.10
                                      └─ braces:2.3.2
                                            └─ fill-range:4.0.0
                                                  └─ is-number:3.0.0
                                                        └─ kind-of:3.2.2
                                                  └─ to-regex-range:2.1.1
                                                        └─ is-number:3.0.0
                                                              └─ kind-of:3.2.2
                                            └─ snapdragon-node:2.1.1
                                                  └─ snapdragon-util:3.0.1
                                                        └─ kind-of:3.2.2
                                      └─ extglob:2.0.4
                                            └─ expand-brackets:2.1.4
                                                  └─ define-property:0.2.5
                                                        └─ is-descriptor:0.1.6
                                                              └─ is-accessor-descriptor:0.1.6
                                                                    └─ kind-of:3.2.2
                                                              └─ is-data-descriptor:0.1.4
                                                                    └─ kind-of:3.2.2
                                      └─ snapdragon:0.8.2
                                            └─ base:0.11.2
                                                  └─ cache-base:1.0.1
                                                        └─ has-value:1.0.0
                                                              └─ has-values:1.0.0
                                                                    └─ is-number:3.0.0
                                                                          └─ kind-of:3.2.2
                                                        └─ to-object-path:0.3.0
                                                              └─ kind-of:3.2.2
                                                  └─ class-utils:0.3.6
                                                        └─ static-extend:0.1.2
                                                              └─ object-copy:0.1.0
                                                                    └─ kind-of:3.2.2
                                            └─ define-property:0.2.5
                                                  └─ is-descriptor:0.1.6
                                                        └─ is-accessor-descriptor:0.1.6
                                                              └─ kind-of:3.2.2
                                                        └─ is-data-descriptor:0.1.4
                                                              └─ kind-of:3.2.2
              └─ uglify-js:2.7.5
                    └─ yargs:3.10.0
                          └─ cliui:2.1.0
                                └─ center-align:0.1.3
                                      └─ align-text:0.1.4
                                            └─ kind-of:3.2.2

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.5) Vulnerability due to usage of http-proxy:1.18.1

Vulnerabilities

DepShield reports that this application's usage of http-proxy:1.18.1 results in the following vulnerability(s):


Occurrences

http-proxy:1.18.1 is a transitive dependency introduced by the following direct dependency(s):

react-scripts:0.9.5
        └─ http-proxy-middleware:0.17.3
              └─ http-proxy:1.18.1

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of hoek:2.16.3

Vulnerabilities

DepShield reports that this application's usage of hoek:2.16.3 results in the following vulnerability(s):


Occurrences

hoek:2.16.3 is a transitive dependency introduced by the following direct dependency(s):

react-scripts:0.9.5
        └─ fsevents:1.0.17
              └─ node-pre-gyp:0.6.32
                    └─ request:2.79.0
                          └─ hawk:3.1.3
                                └─ boom:2.10.1
                                      └─ hoek:2.16.3
                                └─ hoek:2.16.3
                                └─ sntp:1.0.9
                                      └─ hoek:2.16.3

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 8.8) Vulnerability due to usage of minimist:0.0.8

Vulnerabilities

DepShield reports that this application's usage of minimist:0.0.8 results in the following vulnerability(s):


Occurrences

minimist:0.0.8 is a transitive dependency introduced by the following direct dependency(s):

react-scripts:0.9.5
        └─ fsevents:1.0.17
              └─ node-pre-gyp:0.6.32
                    └─ mkdirp:0.5.1
                          └─ minimist:0.0.8

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 5.3) Vulnerability due to usage of extend:3.0.0

Vulnerabilities

DepShield reports that this application's usage of extend:3.0.0 results in the following vulnerability(s):


Occurrences

extend:3.0.0 is a transitive dependency introduced by the following direct dependency(s):

react-scripts:0.9.5
        └─ fsevents:1.0.17
              └─ node-pre-gyp:0.6.32
                    └─ request:2.79.0
                          └─ extend:3.0.0

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash.camelcase:4.3.0

Vulnerabilities

DepShield reports that this application's usage of lodash.camelcase:4.3.0 results in the following vulnerability(s):


Occurrences

lodash.camelcase:4.3.0 is a transitive dependency introduced by the following direct dependency(s):

react-scripts:0.9.5
        └─ css-loader:0.26.1
              └─ lodash.camelcase:4.3.0

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 9.8) Vulnerability due to usage of deep-extend:0.4.1

Vulnerabilities

DepShield reports that this application's usage of deep-extend:0.4.1 results in the following vulnerability(s):


Occurrences

deep-extend:0.4.1 is a transitive dependency introduced by the following direct dependency(s):

react-scripts:0.9.5
        └─ fsevents:1.0.17
              └─ node-pre-gyp:0.6.32
                    └─ rc:1.1.6
                          └─ deep-extend:0.4.1

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 8.8) Vulnerability due to usage of js-yaml:3.7.0

Vulnerabilities

DepShield reports that this application's usage of js-yaml:3.7.0 results in the following vulnerability(s):


Occurrences

js-yaml:3.7.0 is a transitive dependency introduced by the following direct dependency(s):

react-scripts:0.9.5
        └─ css-loader:0.26.1
              └─ cssnano:3.10.0
                    └─ postcss-svgo:2.1.6
                          └─ svgo:0.7.2
                                └─ js-yaml:3.7.0

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash._basecopy:3.0.1

Vulnerabilities

DepShield reports that this application's usage of lodash._basecopy:3.0.1 results in the following vulnerability(s):


Occurrences

lodash._basecopy:3.0.1 is a transitive dependency introduced by the following direct dependency(s):

react-scripts:0.9.5
        └─ jest:18.1.0
              └─ jest-cli:18.1.0
                    └─ node-notifier:4.6.1
                          └─ lodash.clonedeep:3.0.2
                                └─ lodash._baseclone:3.3.0
                                      └─ lodash._baseassign:3.2.0
                                            └─ lodash._basecopy:3.0.1

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.5) Vulnerability due to usage of acorn:5.7.4

Vulnerabilities

DepShield reports that this application's usage of acorn:5.7.4 results in the following vulnerability(s):


Occurrences

acorn:5.7.4 is a transitive dependency introduced by the following direct dependency(s):

eslint:3.19.0
        └─ espree:3.5.4
              └─ acorn:5.7.4

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash._getnative:3.9.1

Vulnerabilities

DepShield reports that this application's usage of lodash._getnative:3.9.1 results in the following vulnerability(s):


Occurrences

lodash._getnative:3.9.1 is a transitive dependency introduced by the following direct dependency(s):

react-scripts:0.9.5
        └─ jest:18.1.0
              └─ jest-cli:18.1.0
                    └─ node-notifier:4.6.1
                          └─ lodash.clonedeep:3.0.2
                                └─ lodash._baseclone:3.3.0
                                      └─ lodash.keys:3.1.2
                                            └─ lodash._getnative:3.9.1

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash._arraycopy:3.0.0

Vulnerabilities

DepShield reports that this application's usage of lodash._arraycopy:3.0.0 results in the following vulnerability(s):


Occurrences

lodash._arraycopy:3.0.0 is a transitive dependency introduced by the following direct dependency(s):

react-scripts:0.9.5
        └─ jest:18.1.0
              └─ jest-cli:18.1.0
                    └─ node-notifier:4.6.1
                          └─ lodash.clonedeep:3.0.2
                                └─ lodash._baseclone:3.3.0
                                      └─ lodash._arraycopy:3.0.0

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash.memoize:4.1.2

Vulnerabilities

DepShield reports that this application's usage of lodash.memoize:4.1.2 results in the following vulnerability(s):


Occurrences

lodash.memoize:4.1.2 is a transitive dependency introduced by the following direct dependency(s):

react-scripts:0.9.5
        └─ css-loader:0.26.1
              └─ cssnano:3.10.0
                    └─ postcss-merge-rules:2.1.2
                          └─ caniuse-api:1.6.1
                                └─ lodash.memoize:4.1.2

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash.keys:3.1.2

Vulnerabilities

DepShield reports that this application's usage of lodash.keys:3.1.2 results in the following vulnerability(s):


Occurrences

lodash.keys:3.1.2 is a transitive dependency introduced by the following direct dependency(s):

react-scripts:0.9.5
        └─ jest:18.1.0
              └─ jest-cli:18.1.0
                    └─ node-notifier:4.6.1
                          └─ lodash.clonedeep:3.0.2
                                └─ lodash._baseclone:3.3.0
                                      └─ lodash._baseassign:3.2.0
                                            └─ lodash.keys:3.1.2
                                      └─ lodash.keys:3.1.2

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.5) Vulnerability due to usage of debug:2.6.9

Vulnerabilities

DepShield reports that this application's usage of debug:2.6.9 results in the following vulnerability(s):


Occurrences

debug:2.6.9 is a transitive dependency introduced by the following direct dependency(s):

eslint:3.19.0
        └─ debug:2.6.9

eslint-import-resolver-node:0.3.4
        └─ debug:2.6.9

eslint-plugin-import:2.22.1
        └─ debug:2.6.9
        └─ eslint-module-utils:2.6.0
              └─ debug:2.6.9

react-scripts:0.9.5
        └─ babel-core:6.22.1
              └─ babel-register:6.26.0
                    └─ babel-core:6.26.3
                          └─ debug:2.6.9
              └─ babel-traverse:6.26.0
                    └─ debug:2.6.9
              └─ debug:2.6.9
        └─ detect-port:1.1.0
              └─ debug:2.6.9
        └─ react-dev-utils:0.5.2
              └─ sockjs-client:1.0.1
                    └─ debug:2.6.9
        └─ eslint:3.16.1
              └─ debug:2.6.9
        └─ eslint-plugin-import:2.0.1
              └─ debug:2.6.9
              └─ eslint-import-resolver-node:0.2.3
                    └─ debug:2.6.9
        └─ webpack:1.14.0
              └─ watchpack:0.2.9
                    └─ chokidar:1.7.0
                          └─ readdirp:2.2.1
                                └─ micromatch:3.1.10
                                      └─ extglob:2.0.4
                                            └─ expand-brackets:2.1.4
                                                  └─ debug:2.6.9
                                      └─ snapdragon:0.8.2
                                            └─ debug:2.6.9
        └─ webpack-dev-server:1.16.2
              └─ compression:1.7.4
                    └─ debug:2.6.9
              └─ express:4.17.1
                    └─ body-parser:1.19.0
                          └─ debug:2.6.9
                    └─ debug:2.6.9
                    └─ finalhandler:1.1.2
                          └─ debug:2.6.9
                    └─ send:0.17.1
                          └─ debug:2.6.9
              └─ serve-index:1.9.1
                    └─ debug:2.6.9

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.5) Vulnerability due to usage of q:1.5.1

Vulnerabilities

DepShield reports that this application's usage of q:1.5.1 results in the following vulnerability(s):


Occurrences

q:1.5.1 is a transitive dependency introduced by the following direct dependency(s):

react-scripts:0.9.5
        └─ css-loader:0.26.1
              └─ cssnano:3.10.0
                    └─ postcss-svgo:2.1.6
                          └─ svgo:0.7.2
                                └─ coa:1.0.4
                                      └─ q:1.5.1

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 8.2) Vulnerability due to usage of tunnel-agent:0.4.3

Vulnerabilities

DepShield reports that this application's usage of tunnel-agent:0.4.3 results in the following vulnerability(s):


Occurrences

tunnel-agent:0.4.3 is a transitive dependency introduced by the following direct dependency(s):

react-scripts:0.9.5
        └─ fsevents:1.0.17
              └─ node-pre-gyp:0.6.32
                    └─ request:2.79.0
                          └─ tunnel-agent:0.4.3

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.5) Vulnerability due to usage of fstream:1.0.10

Vulnerabilities

DepShield reports that this application's usage of fstream:1.0.10 results in the following vulnerability(s):


Occurrences

fstream:1.0.10 is a transitive dependency introduced by the following direct dependency(s):

react-scripts:0.9.5
        └─ fsevents:1.0.17
              └─ node-pre-gyp:0.6.32
                    └─ tar:2.2.1
                          └─ fstream:1.0.10
                    └─ tar-pack:3.3.0
                          └─ fstream:1.0.10
                          └─ fstream-ignore:1.0.5
                                └─ fstream:1.0.10

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.5) Vulnerability due to usage of debug:2.2.0

Vulnerabilities

DepShield reports that this application's usage of debug:2.2.0 results in the following vulnerability(s):


Occurrences

debug:2.2.0 is a transitive dependency introduced by the following direct dependency(s):

react-scripts:0.9.5
        └─ fsevents:1.0.17
              └─ node-pre-gyp:0.6.32
                    └─ tar-pack:3.3.0
                          └─ debug:2.2.0
        └─ eslint-plugin-import:2.0.1
              └─ eslint-module-utils:1.0.0
                    └─ debug:2.2.0

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash.uniq:4.5.0

Vulnerabilities

DepShield reports that this application's usage of lodash.uniq:4.5.0 results in the following vulnerability(s):


Occurrences

lodash.uniq:4.5.0 is a transitive dependency introduced by the following direct dependency(s):

react-scripts:0.9.5
        └─ css-loader:0.26.1
              └─ cssnano:3.10.0
                    └─ postcss-merge-rules:2.1.2
                          └─ caniuse-api:1.6.1
                                └─ lodash.uniq:4.5.0

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 8.2) Vulnerability due to usage of qs:6.3.0

Vulnerabilities

DepShield reports that this application's usage of qs:6.3.0 results in the following vulnerability(s):


Occurrences

qs:6.3.0 is a transitive dependency introduced by the following direct dependency(s):

react-scripts:0.9.5
        └─ fsevents:1.0.17
              └─ node-pre-gyp:0.6.32
                    └─ request:2.79.0
                          └─ qs:6.3.0

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash.clonedeep:3.0.2

Vulnerabilities

DepShield reports that this application's usage of lodash.clonedeep:3.0.2 results in the following vulnerability(s):


Occurrences

lodash.clonedeep:3.0.2 is a transitive dependency introduced by the following direct dependency(s):

react-scripts:0.9.5
        └─ jest:18.1.0
              └─ jest-cli:18.1.0
                    └─ node-notifier:4.6.1
                          └─ lodash.clonedeep:3.0.2

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash._baseassign:3.2.0

Vulnerabilities

DepShield reports that this application's usage of lodash._baseassign:3.2.0 results in the following vulnerability(s):


Occurrences

lodash._baseassign:3.2.0 is a transitive dependency introduced by the following direct dependency(s):

react-scripts:0.9.5
        └─ jest:18.1.0
              └─ jest-cli:18.1.0
                    └─ node-notifier:4.6.1
                          └─ lodash.clonedeep:3.0.2
                                └─ lodash._baseclone:3.3.0
                                      └─ lodash._baseassign:3.2.0

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash._baseclone:3.3.0

Vulnerabilities

DepShield reports that this application's usage of lodash._baseclone:3.3.0 results in the following vulnerability(s):


Occurrences

lodash._baseclone:3.3.0 is a transitive dependency introduced by the following direct dependency(s):

react-scripts:0.9.5
        └─ jest:18.1.0
              └─ jest-cli:18.1.0
                    └─ node-notifier:4.6.1
                          └─ lodash.clonedeep:3.0.2
                                └─ lodash._baseclone:3.3.0

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash.toarray:4.4.0

Vulnerabilities

DepShield reports that this application's usage of lodash.toarray:4.4.0 results in the following vulnerability(s):


Occurrences

lodash.toarray:4.4.0 is a transitive dependency introduced by the following direct dependency(s):

react-scripts:0.9.5
        └─ jest:18.1.0
              └─ jest-cli:18.1.0
                    └─ node-notifier:4.6.1
                          └─ cli-usage:0.1.10
                                └─ marked-terminal:3.3.0
                                      └─ node-emoji:1.10.0
                                            └─ lodash.toarray:4.4.0

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.5) Vulnerability due to usage of braces:1.8.5

Vulnerabilities

DepShield reports that this application's usage of braces:1.8.5 results in the following vulnerability(s):


Occurrences

braces:1.8.5 is a transitive dependency introduced by the following direct dependency(s):

react-scripts:0.9.5
        └─ http-proxy-middleware:0.17.3
              └─ micromatch:2.3.11
                    └─ braces:1.8.5

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash.isarguments:3.1.0

Vulnerabilities

DepShield reports that this application's usage of lodash.isarguments:3.1.0 results in the following vulnerability(s):


Occurrences

lodash.isarguments:3.1.0 is a transitive dependency introduced by the following direct dependency(s):

react-scripts:0.9.5
        └─ jest:18.1.0
              └─ jest-cli:18.1.0
                    └─ node-notifier:4.6.1
                          └─ lodash.clonedeep:3.0.2
                                └─ lodash._baseclone:3.3.0
                                      └─ lodash.keys:3.1.2
                                            └─ lodash.isarguments:3.1.0

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.5) Vulnerability due to usage of tough-cookie:2.3.2

Vulnerabilities

DepShield reports that this application's usage of tough-cookie:2.3.2 results in the following vulnerability(s):


Occurrences

tough-cookie:2.3.2 is a transitive dependency introduced by the following direct dependency(s):

react-scripts:0.9.5
        └─ fsevents:1.0.17
              └─ node-pre-gyp:0.6.32
                    └─ request:2.79.0
                          └─ tough-cookie:2.3.2

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.5) Vulnerability due to usage of acorn:3.3.0

Vulnerabilities

DepShield reports that this application's usage of acorn:3.3.0 results in the following vulnerability(s):


Occurrences

acorn:3.3.0 is a transitive dependency introduced by the following direct dependency(s):

eslint:3.19.0
        └─ espree:3.5.4
              └─ acorn-jsx:3.0.1
                    └─ acorn:3.3.0

react-scripts:0.9.5
        └─ webpack:1.14.0
              └─ acorn:3.3.0

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.5) Vulnerability due to usage of express:4.17.1

Vulnerabilities

DepShield reports that this application's usage of express:4.17.1 results in the following vulnerability(s):


Occurrences

express:4.17.1 is a transitive dependency introduced by the following direct dependency(s):

react-scripts:0.9.5
        └─ webpack-dev-server:1.16.2
              └─ express:4.17.1

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 5.3) Vulnerability due to usage of kind-of:3.2.2

Vulnerabilities

DepShield reports that this application's usage of kind-of:3.2.2 results in the following vulnerability(s):


Occurrences

kind-of:3.2.2 is a transitive dependency introduced by the following direct dependency(s):

react-scripts:0.9.5
        └─ http-proxy-middleware:0.17.3
              └─ micromatch:2.3.11
                    └─ braces:1.8.5
                          └─ expand-range:1.8.2
                                └─ fill-range:2.2.4
                                      └─ is-number:2.1.0
                                            └─ kind-of:3.2.2
                    └─ kind-of:3.2.2
        └─ webpack:1.14.0
              └─ watchpack:0.2.9
                    └─ chokidar:1.7.0
                          └─ readdirp:2.2.1
                                └─ micromatch:3.1.10
                                      └─ braces:2.3.2
                                            └─ fill-range:4.0.0
                                                  └─ is-number:3.0.0
                                                        └─ kind-of:3.2.2
                                                  └─ to-regex-range:2.1.1
                                                        └─ is-number:3.0.0
                                                              └─ kind-of:3.2.2
                                            └─ snapdragon-node:2.1.1
                                                  └─ snapdragon-util:3.0.1
                                                        └─ kind-of:3.2.2
                                      └─ extglob:2.0.4
                                            └─ expand-brackets:2.1.4
                                                  └─ define-property:0.2.5
                                                        └─ is-descriptor:0.1.6
                                                              └─ is-accessor-descriptor:0.1.6
                                                                    └─ kind-of:3.2.2
                                                              └─ is-data-descriptor:0.1.4
                                                                    └─ kind-of:3.2.2
                                      └─ snapdragon:0.8.2
                                            └─ base:0.11.2
                                                  └─ cache-base:1.0.1
                                                        └─ has-value:1.0.0
                                                              └─ has-values:1.0.0
                                                                    └─ is-number:3.0.0
                                                                          └─ kind-of:3.2.2
                                                        └─ to-object-path:0.3.0
                                                              └─ kind-of:3.2.2
                                                  └─ class-utils:0.3.6
                                                        └─ static-extend:0.1.2
                                                              └─ object-copy:0.1.0
                                                                    └─ kind-of:3.2.2
                                            └─ define-property:0.2.5
                                                  └─ is-descriptor:0.1.6
                                                        └─ is-accessor-descriptor:0.1.6
                                                              └─ kind-of:3.2.2
                                                        └─ is-data-descriptor:0.1.4
                                                              └─ kind-of:3.2.2
              └─ uglify-js:2.7.5
                    └─ yargs:3.10.0
                          └─ cliui:2.1.0
                                └─ center-align:0.1.3
                                      └─ align-text:0.1.4
                                            └─ kind-of:3.2.2

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash.pickby:4.6.0

Vulnerabilities

DepShield reports that this application's usage of lodash.pickby:4.6.0 results in the following vulnerability(s):


Occurrences

lodash.pickby:4.6.0 is a transitive dependency introduced by the following direct dependency(s):

react-scripts:0.9.5
        └─ babel-eslint:7.1.1
              └─ lodash.pickby:4.6.0

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 5.3) Vulnerability due to usage of kind-of:5.1.0

Vulnerabilities

DepShield reports that this application's usage of kind-of:5.1.0 results in the following vulnerability(s):


Occurrences

kind-of:5.1.0 is a transitive dependency introduced by the following direct dependency(s):

react-scripts:0.9.5
        └─ webpack:1.14.0
              └─ watchpack:0.2.9
                    └─ chokidar:1.7.0
                          └─ readdirp:2.2.1
                                └─ micromatch:3.1.10
                                      └─ extglob:2.0.4
                                            └─ expand-brackets:2.1.4
                                                  └─ define-property:0.2.5
                                                        └─ is-descriptor:0.1.6
                                                              └─ kind-of:5.1.0
                                      └─ snapdragon:0.8.2
                                            └─ define-property:0.2.5
                                                  └─ is-descriptor:0.1.6
                                                        └─ kind-of:5.1.0

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.5) Vulnerability due to usage of sshpk:1.10.1

Vulnerabilities

DepShield reports that this application's usage of sshpk:1.10.1 results in the following vulnerability(s):


Occurrences

sshpk:1.10.1 is a transitive dependency introduced by the following direct dependency(s):

react-scripts:0.9.5
        └─ fsevents:1.0.17
              └─ node-pre-gyp:0.6.32
                    └─ request:2.79.0
                          └─ http-signature:1.1.1
                                └─ sshpk:1.10.1

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.5) Vulnerability due to usage of tar:2.2.1

Vulnerabilities

DepShield reports that this application's usage of tar:2.2.1 results in the following vulnerability(s):


Occurrences

tar:2.2.1 is a transitive dependency introduced by the following direct dependency(s):

react-scripts:0.9.5
        └─ fsevents:1.0.17
              └─ node-pre-gyp:0.6.32
                    └─ tar:2.2.1
                    └─ tar-pack:3.3.0
                          └─ tar:2.2.1

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.5) Vulnerability due to usage of is-my-json-valid:2.15.0

Vulnerabilities

DepShield reports that this application's usage of is-my-json-valid:2.15.0 results in the following vulnerability(s):


Occurrences

is-my-json-valid:2.15.0 is a transitive dependency introduced by the following direct dependency(s):

react-scripts:0.9.5
        └─ fsevents:1.0.17
              └─ node-pre-gyp:0.6.32
                    └─ request:2.79.0
                          └─ har-validator:2.0.6
                                └─ is-my-json-valid:2.15.0

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 8.8) Vulnerability due to usage of minimist:1.2.0

Vulnerabilities

DepShield reports that this application's usage of minimist:1.2.0 results in the following vulnerability(s):


Occurrences

minimist:1.2.0 is a transitive dependency introduced by the following direct dependency(s):

react-scripts:0.9.5
        └─ fsevents:1.0.17
              └─ node-pre-gyp:0.6.32
                    └─ rc:1.1.6
                          └─ minimist:1.2.0

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of stringstream:0.0.5

Vulnerabilities

DepShield reports that this application's usage of stringstream:0.0.5 results in the following vulnerability(s):


Occurrences

stringstream:0.0.5 is a transitive dependency introduced by the following direct dependency(s):

react-scripts:0.9.5
        └─ fsevents:1.0.17
              └─ node-pre-gyp:0.6.32
                    └─ request:2.79.0
                          └─ stringstream:0.0.5

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.5) Vulnerability due to usage of acorn:4.0.13

Vulnerabilities

DepShield reports that this application's usage of acorn:4.0.13 results in the following vulnerability(s):


Occurrences

acorn:4.0.13 is a transitive dependency introduced by the following direct dependency(s):

react-scripts:0.9.5
        └─ jest:18.1.0
              └─ jest-cli:18.1.0
                    └─ jest-environment-jsdom:18.1.0
                          └─ jsdom:9.12.0
                                └─ acorn-globals:3.1.0
                                      └─ acorn:4.0.13
                                └─ acorn:4.0.13

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.5) Vulnerability due to usage of mime:1.2.11

Vulnerabilities

DepShield reports that this application's usage of mime:1.2.11 results in the following vulnerability(s):


Occurrences

mime:1.2.11 is a transitive dependency introduced by the following direct dependency(s):

react-scripts:0.9.5
        └─ url-loader:0.5.7
              └─ mime:1.2.11

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash._basefor:3.0.3

Vulnerabilities

DepShield reports that this application's usage of lodash._basefor:3.0.3 results in the following vulnerability(s):


Occurrences

lodash._basefor:3.0.3 is a transitive dependency introduced by the following direct dependency(s):

react-scripts:0.9.5
        └─ jest:18.1.0
              └─ jest-cli:18.1.0
                    └─ node-notifier:4.6.1
                          └─ lodash.clonedeep:3.0.2
                                └─ lodash._baseclone:3.3.0
                                      └─ lodash._basefor:3.0.3

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.5) Vulnerability due to usage of brace-expansion:1.1.6

Vulnerabilities

DepShield reports that this application's usage of brace-expansion:1.1.6 results in the following vulnerability(s):


Occurrences

brace-expansion:1.1.6 is a transitive dependency introduced by the following direct dependency(s):

react-scripts:0.9.5
        └─ fsevents:1.0.17
              └─ node-pre-gyp:0.6.32
                    └─ rimraf:2.5.4
                          └─ glob:7.1.1
                                └─ minimatch:3.0.3
                                      └─ brace-expansion:1.1.6

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 9.8) Vulnerability due to usage of cryptiles:2.0.5

Vulnerabilities

DepShield reports that this application's usage of cryptiles:2.0.5 results in the following vulnerability(s):


Occurrences

cryptiles:2.0.5 is a transitive dependency introduced by the following direct dependency(s):

react-scripts:0.9.5
        └─ fsevents:1.0.17
              └─ node-pre-gyp:0.6.32
                    └─ request:2.79.0
                          └─ hawk:3.1.3
                                └─ cryptiles:2.0.5

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.5) Vulnerability due to usage of webpack-dev-server:1.16.2

Vulnerabilities

DepShield reports that this application's usage of webpack-dev-server:1.16.2 results in the following vulnerability(s):


Occurrences

webpack-dev-server:1.16.2 is a transitive dependency introduced by the following direct dependency(s):

react-scripts:0.9.5
        └─ webpack-dev-server:1.16.2

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 8.8) Vulnerability due to usage of minimist:0.0.10

Vulnerabilities

DepShield reports that this application's usage of minimist:0.0.10 results in the following vulnerability(s):


Occurrences

minimist:0.0.10 is a transitive dependency introduced by the following direct dependency(s):

react-scripts:0.9.5
        └─ webpack:1.14.0
              └─ optimist:0.6.1
                    └─ minimist:0.0.10

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.