Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

高危漏洞 wangeditor #357

Open
tyd19981111 opened this issue Dec 28, 2022 · 1 comment
Open

高危漏洞 wangeditor #357

tyd19981111 opened this issue Dec 28, 2022 · 1 comment

Comments

@tyd19981111
Copy link

D:\TYD\Document\vue-manage-system-master>npm audit report

npm audit report

wangeditor *
Severity: high
Cross-Site Scripting in wangeditor - GHSA-g7mw-5cq6-fv82
No fix available
node_modules/wangeditor

1 high severity vulnerability

Some issues need review, and may require choosing
a different dependency.

@bashenandi
Copy link

这个我是直接把wangedit给升级了~

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

2 participants