c3@0.3.0 vulnerabilities

D3-based reusable chart library

Direct Vulnerabilities

Known vulnerabilities in the c3 package. This does not include vulnerabilities belonging to this package’s dependencies.

Automatically find and fix vulnerabilities affecting your projects. Snyk scans for vulnerabilities and provides fixes for free.
Fix for free
Vulnerability Vulnerable Version
  • M
Cross-site Scripting (XSS)

c3 is a D3-based reusable chart library that enables deeper integration of charts into web applications.

Affected versions of this package are vulnerable to Cross-site Scripting (XSS) through improper html sanitization on rendered tooltips.

How to fix Cross-site Scripting (XSS)?

Upgrade c3 to version 0.4.11 or higher.

<0.4.11