Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

SSRF vulnerability in axios version < 0.21.1 #391

Closed
scottwittenburg opened this issue Jan 7, 2021 · 1 comment
Closed

SSRF vulnerability in axios version < 0.21.1 #391

scottwittenburg opened this issue Jan 7, 2021 · 1 comment

Comments

@scottwittenburg
Copy link
Contributor

Our project has a transitive dependency on axios via this project. A couple days ago, we started seeing high severity dependabot alert regarding axios versions < 0.21.1.

I can make a PR simply updating the version, but as a lot of folks have started moving to the latest version of axios, at least one report came in about some features maybe not working the same after moving from 0.19 to 0.21. I have no idea whether this project would be affected by that, or if transition would be smooth.

Here's the original axios issue, and a link to the more recent issue created after people started picking up the fix.

Please let me know what I can do to help.

@thewtex
Copy link
Member

thewtex commented Jan 8, 2021

Released in in 13.3.1

@thewtex thewtex closed this as completed Jan 8, 2021
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

2 participants