Security vulnerability #3106

Closed
opened 2024-04-09 01:07:51 +00:00 by averroes · 2 comments

I got notification that there’s a security vulnerability in the xlsx npm package. Just wondering when that will be fixed?

I got notification that there’s a security vulnerability in the xlsx npm package. Just wondering when that will be fixed?

likely already fixed in latest version according to dependabot - a0bed2a97d (diff-864f44dd40e9fe72f7034315e528c8079b59cf98)

likely already fixed in latest version according to dependabot - https://git.sheetjs.com/sheetjs/sheetjs/commit/a0bed2a97dcb1e3b76049be91abf3747f333c975#diff-864f44dd40e9fe72f7034315e528c8079b59cf98
Owner

It is fixed in 0.20.2. https://docs.sheetjs.com/docs/getting-started/installation/ follow the relevant instructions for your deployment.

There were issues in the past with false flagging from Snyk. They recommend suppressing the specific warning

It is fixed in 0.20.2. https://docs.sheetjs.com/docs/getting-started/installation/ follow the relevant instructions for your deployment. There were issues in the past with false flagging from Snyk. They recommend [suppressing the specific warning](https://snyk.io/blog/ignoring-vulnerabilities-with-snyk/)
Sign in to join this conversation.
No Milestone
No Assignees
3 Participants
Notifications
Due Date
The due date is invalid or out of range. Please use the format 'yyyy-mm-dd'.

No due date set.

Dependencies

No dependencies set.

Reference: sheetjs/sheetjs#3106
No description provided.