Vulnerabilities > Status > React Native Desktop > 0.57.8.5

DATE CVE VULNERABILITY TITLE RISK
2019-07-23 CVE-2019-12164 Unspecified vulnerability in Status React Native Desktop
ubuntu-server.js in Status React Native Desktop before v0.57.8_mobile_ui allows Remote Code Execution.
network
low complexity
status
7.5