Skip to content

v4.12

Compare
Choose a tag to compare
@xet7 xet7 released this 08 Jun 18:14

This release fixes the following CRITICAL SECURITY VULNERABILITIES:

  • Fix XSS bug reported 2020-05-24 by swsjona:
    Part 1,
    Part 2,
    Part 3,
    Part 4.
    Logged in users could run javascript in input fields. This was partially fixed at v3.85,
    but at some fields XSS was still possible. This affects at least Wekan versions v3.12-v4.12.
    After this fix, Javascript in input fields is not executed.
    Thanks to swsjona, marc1006 and xet7.

and adds the following new features:

and adds the following updates:

and fixes the following bugs:

Thanks to above GitHub users for their contributions and translators for their translations.