status-board@1.1.62 vulnerabilities

Status Board is a dashboard framework written in nodejs.

Direct Vulnerabilities

Known vulnerabilities in the status-board package. This does not include vulnerabilities belonging to this package’s dependencies.

Automatically find and fix vulnerabilities affecting your projects. Snyk scans for vulnerabilities and provides fixes for free.
Fix for free
Vulnerability Vulnerable Version
  • M
Cross-site Scripting (XSS)

status-board is a fork of Atlasboard dashboard framework written in nodejs.

Affected versions of this package are vulnerable to Cross-site Scripting (XSS) via dashboard.ts.

How to fix Cross-site Scripting (XSS)?

A fix was pushed into the master branch but not yet published.

*
  • M
Cross-site Scripting (XSS)

status-board is a fork of Atlasboard dashboard framework written in nodejs.

Affected versions of this package are vulnerable to Cross-site Scripting (XSS) via logic.ts.

How to fix Cross-site Scripting (XSS)?

A fix was pushed into the master branch but not yet published.

*