@yaireo/tagify@4.9.8 vulnerabilities

lightweight, efficient Tags input component in Vanilla JS / React / Angular [super customizable, tiny size & top performance]

Direct Vulnerabilities

Known vulnerabilities in the @yaireo/tagify package. This does not include vulnerabilities belonging to this package’s dependencies.

Automatically find and fix vulnerabilities affecting your projects. Snyk scans for vulnerabilities and provides fixes for free.
Fix for free
Vulnerability Vulnerable Version
  • M
Cross-site Scripting (XSS)

Affected versions of this package are vulnerable to Cross-site Scripting (XSS) due to improper sanitisation in the tagify.js file.

How to fix Cross-site Scripting (XSS)?

A fix was pushed into the master branch but not yet published.

*