Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Outdated Version of DOMPurify with Known Vulnerability CVE-2024-45801 #8

Open
srmibextesting opened this issue Sep 20, 2024 · 1 comment

Comments

@srmibextesting
Copy link

srmibextesting commented Sep 20, 2024

I noticed that the project is currently using an outdated version (v3.0.8) of the DOMPurify library, which is affected by a known vulnerability CVE-2024-45801. The latest version of DOMPurify (v3.1.6) includes a patch for this vulnerability, which addresses a security concern regarding XSS bypasses.

To maintain the security and integrity of the project, I recommend updating DOMPurify to version 3.1.6 , which includes this fix.

You can find more details about the vulnerability here: CVE-2024-45801.

Thank you for your attention to this issue and will raise a PR to update the version.

@srmibextesting
Copy link
Author

Raised PR: #9

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

1 participant