Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Vulnerability through mermaid dependency #262

Open
DaanDL opened this issue Oct 26, 2023 · 0 comments
Open

Vulnerability through mermaid dependency #262

DaanDL opened this issue Oct 26, 2023 · 0 comments

Comments

@DaanDL
Copy link

DaanDL commented Oct 26, 2023

The version of mermaid used in the md-editor is outdated, and should be upgraded to the latest version because a sub-dependency of mermaid (braintree/sanitize-url) has a vulnerability (xss attack).

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

1 participant