Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Security Cleanup #838

Closed
mojoaxel opened this issue Dec 18, 2020 · 4 comments · Fixed by #840
Closed

Security Cleanup #838

mojoaxel opened this issue Dec 18, 2020 · 4 comments · Fixed by #840
Labels
bug Something isn't working released

Comments

@mojoaxel
Copy link
Member

mojoaxel commented Dec 18, 2020

@yotamberk For details about this issue see email.

@mojoaxel mojoaxel added the bug Something isn't working label Dec 18, 2020
@mojoaxel mojoaxel self-assigned this Dec 18, 2020
@yotamberk
Copy link
Member

yotamberk commented Dec 18, 2020 via email

@mojoaxel mojoaxel changed the title Vulnerability:Cross Site Scripting (XSS) Security Cleanup Dec 18, 2020
@vis-bot
Copy link
Collaborator

vis-bot commented Dec 20, 2020

🎉 This issue has been resolved in version 7.4.4 🎉

The release is available on:

Your semantic-release bot 📦🚀

@mojoaxel mojoaxel removed their assignment Jan 8, 2021
@abergmann
Copy link

CVE-2020-28487 was assigned to this issue.

@mojoaxel
Copy link
Member Author

Maybe we could switch to some native api with a polyfill!?

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
bug Something isn't working released
Projects
None yet
Development

Successfully merging a pull request may close this issue.

4 participants