CVE-2024-47875 - DOMPurify Cross-Site Scripting

1 week ago 4
ARTICLE AD BOX
CVE ID : CVE-2024-47875
Published : Oct. 11, 2024, 3:15 p.m. | 24 minutes ago
Description : DOMPurify is a DOM-only, super-fast, uber-tolerant XSS sanitizer for HTML, MathML and SVG. DOMpurify was vulnerable to nesting-based mXSS. This vulnerability is fixed in 2.5.0 and 3.1.3.
Severity: 10.0 | CRITICAL
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
Read Entire Article