Skip to content
This repository has been archived by the owner on Jun 30, 2022. It is now read-only.

[FIX] Add sanitizer to prevent XSS attacks #558

Merged
merged 1 commit into from
Mar 16, 2021

Conversation

rafaelblink
Copy link
Contributor

@rafaelblink rafaelblink commented Feb 26, 2021

This PR solve a Cross Site Scripting (XSS) vulnerability.

Messages and composer are reading HTML code, so it's necessary a sanitizer to strip out everything that contains dangerous HTML.

Package: DOMPurify (same of RC)

Before

image

After

image

Untitled_.Feb.26.2021.3_21.PM.mp4

@rafaelblink rafaelblink marked this pull request as ready for review February 26, 2021 20:41
@rafaelblink rafaelblink requested a review from a team February 26, 2021 20:41
@renatobecker renatobecker merged commit 92ac08b into develop Mar 16, 2021
@renatobecker renatobecker deleted the xss-attacks-prevent branch March 16, 2021 14:31
Sign up for free to subscribe to this conversation on GitHub. Already have an account? Sign in.
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

3 participants