Vulnerabilities > React Draft Wysiwyg Project

DATE CVE VULNERABILITY TITLE RISK
2021-04-24 CVE-2021-31712 Cross-site Scripting vulnerability in React Draft Wysiwyg Project React Draft Wysiwyg
react-draft-wysiwyg (aka React Draft Wysiwyg) before 1.14.6 allows a javascript: URi in a Link Target of the link decorator in decorators/Link/index.js when a draft is shared across users, leading to XSS.
3.5