Information on source package node-mermaid

Available versions

ReleaseVersion
bullseye8.7.0+ds+~cs27.17.17-3+deb11u2
sid8.14.0+~cs11.4.14-1

Open issues

BugbullseyesidDescription
CVE-2022-48345vulnerable (no DSA)vulnerablesanitize-url (aka @braintree/sanitize-url) before 6.0.2 allows XSS via ...
CVE-2022-31108vulnerable (no DSA)vulnerableMermaid is a JavaScript based diagramming and charting tool that uses ...

Resolved issues

BugDescription
CVE-2021-43861Mermaid is a Javascript based diagramming and charting tool that uses ...
CVE-2021-35513Mermaid before 8.11.0 allows XSS when the antiscript feature is used.
CVE-2021-23648The package @braintree/sanitize-url before 6.0.0 are vulnerable to Cro ...

Search for package or bug name: Reporting problems