7.5
CWE
697 1333
Advisory Published
Updated

CVE-2020-1920

First published: Tue Jun 01 2021(Updated: )

A regular expression denial of service (ReDoS) vulnerability in the validateBaseUrl function can cause the application to use excessive resources, become unresponsive, or crash. This was introduced in react-native version 0.59.0 and fixed in version 0.64.1.

Credit: cve-assign@fb.com

Affected SoftwareAffected VersionHow to fix
Facebook React-native>=0.59.0<0.64.1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2020-1920?

    CVE-2020-1920 is a regular expression denial of service (ReDoS) vulnerability in the validateBaseUrl function in react-native.

  • What can happen if I exploit CVE-2020-1920?

    Exploiting CVE-2020-1920 can cause the application to use excessive resources, become unresponsive, or crash.

  • Which versions of react-native are affected by CVE-2020-1920?

    CVE-2020-1920 affects react-native versions 0.59.0 to 0.64.0 (excluding 0.64.1).

  • How can I fix CVE-2020-1920?

    To fix CVE-2020-1920, update react-native to version 0.64.1 or higher.

  • Is CVE-2020-1920 a high severity vulnerability?

    Yes, CVE-2020-1920 is classified as a high severity vulnerability with a severity score of 7.5.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203