Skip to content

Decidim::Admin vulnerable to cross-site scripting (XSS) in the admin panel with QuillJS WYSWYG editor

Moderate severity GitHub Reviewed Published Sep 16, 2024 in decidim/decidim • Updated Sep 17, 2024

No open alerts for this advisory

Give feedback on Dependabot alerts