Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

fix: upgrade kratos typescript client to axios v1.x [security] #303

Closed
wants to merge 1 commit into from

Commits on Nov 13, 2023

  1. fix: upgrade kratos typescript client to axios v1.x [security]

    This fixes https://nvd.nist.gov/vuln/detail/CVE-2023-45857 which is an issue discovered in Axios 0.8.1 through 1.5.1 that inadvertently reveals the confidential XSRF-TOKEN stored in cookies by including it in the HTTP header X-XSRF-TOKEN for every request made to any host allowing attackers to view sensitive information.
    
    Signed-off-by: Lucian Buzzo <lucian.buzzo@gmail.com>
    LucianBuzzo committed Nov 13, 2023
    Configuration menu
    Copy the full SHA
    25136a9 View commit details
    Browse the repository at this point in the history