Recent vulnerabilities in Jekyll and Jekyll dependencies

I’m wondering addressing these vulnerabilities would only be necessary if I’m running Jekyll on a public server as part of a larger app or publishing workflow?