react-loadable VS DOMPurify

Compare react-loadable vs DOMPurify and see what are their differences.

react-loadable

:hourglass_flowing_sand: A higher order component for loading components with promises. (by jamiebuilds)

DOMPurify

DOMPurify - a DOM-only, super-fast, uber-tolerant XSS sanitizer for HTML, MathML and SVG. DOMPurify works with a secure default, but offers a lot of configurability and hooks. Demo: (by cure53)
Our great sponsors
  • SurveyJS - Open-Source JSON Form Builder to Create Dynamic Forms Right in Your App
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
react-loadable DOMPurify
6 42
16,595 12,802
- -
0.0 8.8
over 1 year ago 1 day ago
JavaScript JavaScript
MIT License GNU General Public License v3.0 or later
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

react-loadable

Posts with mentions or reviews of react-loadable. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-03-19.
  • 16 React Tools to Help You Keep Your Sanity in a Crazy World
    9 projects | dev.to | 19 Mar 2023
    Website: https://github.com/jamiebuilds/react-loadable
  • Some Very Cool (Underrated maybe) React Libraries
    4 projects | dev.to | 8 Feb 2023
    React Loadable: This library makes it easy to split your React code into smaller, lazy-loaded chunks that can be loaded on demand. This can significantly improve the initial loading time of your application, especially for large and complex apps. https://github.com/jamiebuilds/react-loadable
  • Unit Testing dynamically imported React Component
    1 project | /r/codehunter | 7 May 2022
    I have a very simple React component that uses react-loadable to dynamically import another component. The code looks something akin to the following:
  • Awesome React Resources
    34 projects | dev.to | 4 Dec 2021
    react-loadable - A higher order component for loading components with promises
  • How to choose a third party package
    6 projects | dev.to | 4 Dec 2021
    It's very important that you are choosing an active project instead of a dead/unmaintained project. An active project improves over time through community feedback. An unmaintained project does not move forward, fix functional bugs or patch security issues. Sometimes, a very popular package can be abandoned and go into a "frozen" state with many open issues and pull requests. It might have been a great solution in the past, but this is a sign that we have to move on. An example is react-loadable. It was a great solution for a very long time for code-splitting in React. I totally loved it. But it's stale now with many issues and PRs since 2018 (this post is written at the end of 2021). Now, if I need to split code in React, I use loadable-components, which is in active development, becoming more popular, patches bugs reported by the community, and most importantly, solves my problems. My personal advice: choose a package that's active in the last 3-6 months, with issues that are being resolved and PRs that are being merged.
  • React Lazy Loading; does it slow down your app?
    2 projects | /r/reactjs | 18 Apr 2021
    Preloading is possible with react-loadable: https://github.com/jamiebuilds/react-loadable#preloading

DOMPurify

Posts with mentions or reviews of DOMPurify. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2024-04-09.
  • JavaScript Libraries for Implementing Trendy Technologies in Web Apps in 2024
    12 projects | dev.to | 9 Apr 2024
    DOMPurify
  • Lessons from open-source: Use window.trustedTypes to prevent DOM XSS.
    2 projects | dev.to | 8 Apr 2024
  • Launched my Social Media website for lonely people living abroad, all thanks to NextJS!
    1 project | /r/nextjs | 8 Dec 2023
    I saw that some people were injecting alerts. If you haven't fixed it yet, consider using something like DOMPurify to sanitize the HTML input before posting it to the db.
  • Mastering DOM manipulation with vanilla JavaScript
    5 projects | news.ycombinator.com | 6 Nov 2023
    You mean from this article "Sanitize HTML strings"? https://phuoc.ng/collection/html-dom/sanitize-html-strings/

    Yeah, that article really shouldn't imply that sanitization is "that easy". It does at least mention https://github.com/cure53/DOMPurify at the end but it should LOUDLY argue against attempting to write this particular thing yourself and promote that exclusively in my opinion.

  • Crafting a Dynamic Blog with Next.js 13 App Directory
    3 projects | dev.to | 1 Sep 2023
    It is highly recommended to use an XSS Sanitizer like DOMPurify to sanitize HTML and prevent XSS attacks. For Next.js projects, which prominently feature server-side rendering, Isomorphic DOMPurify is especially valuable. It offers a seamless sanitization process across both server and client, ensuring consistent HTML sanitization in environments like Next.js where a native server-side DOM isn't present.
  • Mitigating DOM clobbering attacks in JavaScript
    1 project | dev.to | 7 Aug 2023
    Note: We’ve used DOMPurify to sanitize the HTML in the above code block. You can install it in Node.js with npm install dompurify. Include it in your HTML with .
  • 5 injection vulnerabilities hackers don't want developers to know about (and how to prevent them)
    3 projects | /r/node | 22 Jun 2023
    body, input.value property, or body are all different). If you need to insert untrusted input into raw HTML, use a well-tested sanitizer such as DOMPurify.

    Setting a strong Content Security Policy without unsafe-inline or unsafe-eval in the script-src or default-src directives is an effective defense-in-depth) measure to prevent modern browsers from executing attacker code even if the attacker is able to insert </code> elements into the page.</p> <p><strong>3. HTTP API injection</strong></p> <p>RESTful APIs, GraphQL, and other HTTP-based APIs are ubiquitous. When a web application makes an API call to another service, injection vulnerabilities are possible when that request includes untrusted input.</p> <p>Consider a contrived example in which a web app integrates with a payments service that has a REST API endpoint for creating a subscription: <code>POST /subscriptions/{product_id}?price_usd=<price></code> where <code>price_usd</code> is optional, and a pre-configured price is used if omitted. If an attacker controls the value of <code>product_id</code> and passes a value of <code>desired_product_id?price_id=0</code>, the web app would end up making a request to <code>POST /subscriptions/desired_product_id?price_id=0</code>, which would allow the attacker to sign up for a free subscription.</p> <p>In JavaScript, the standard way to sanitize untrusted inputs in URL paths is <a href="https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/encodeURIComponent"><code>encodeURIComponent</code></a>, which replaces problematic characters such as <code>?</code> and <code>/</code> with safe percent-encoded sequences. When inserting untrusted input into URL query parameters, <a href="https://developer.mozilla.org/en-US/docs/Web/API/URLSearchParams/URLSearchParams"><code>new URLSearchParams(queryParams)</code></a> provides a convenient, safe interface for building a query string from a JavaScript object of key-value pairs.</p> <p><strong>4. Shell injection</strong></p> <p>Backend APIs sometimes need to execute external commands on the machine where they run. Consider an API that performs <a href="https://en.wikipedia.org/wiki/WHOIS">WHOIS</a> lookups for a requested domain by executing the <code>whois</code> command locally.</p> <p>Consider the following <strong>vulnerable</strong> Node.js code:</p> <pre><code>const whois = child_process.execSync(`whois ${whoisRequest.domain}`); </code></pre> <p>If an attacker can pass the domain <code>reddit.com && rm -rf /</code>, the backend will execute the command <code>whois reddit.com && rm -rf /</code>. The <a href="https://nodejs.org/api/child_process.html#child_processexecsynccommand-options"><code>child_process.execSync</code></a> function passes the command string to the shell (<code>/bin/sh</code> by default on Linux), which parses <code>&& rm -rf /</code> as a subsequent command to wipe the filesystem.</p> <p>To avoid this issue, <strong>never pass untrusted input to a shell</strong>. Instead, use an interface such as <a href="https://nodejs.org/api/child_process.html#child_processexecfilesyncfile-args-options"><code>child_process.execFileSync</code></a> that executes a specific binary (which shouldn't be a shell!) and passes arguments <em>as an array</em>:</p> <pre><code>const whois = child_process.execFileSync("whois", [whoisRequest.domain]); </code></pre> <p>Now, even if the user passes a domain <code>reddit.com && rm -rf /</code>, that entire string will be passed as the command-line argument to <code>whois</code>, which will exit with an error but will not cause any harmful side-effects. Perhaps an even better solution would be to use a library to perform WHOIS queries without needing to execute a separate command.</p> <p>Astute readers may point out that validating the domain against a regex would also likely prevent shell injection in this case. However, avoiding the possibility of shell injection by using a safe interface that keeps untrusted input away from a shell's command parser is a more robust solution that avoids shell injection in all cases.</p> <p><strong>5. Path traversal</strong></p> <p>Finally, a path traversal vulnerability arises when an untrusted input is inserted into a filesystem path, which can cause the wrong file to be read or even written. Consider a backend API that reads a file at the path <code>/teams/${team_id}/${report_name}.csv</code>. If an attacker controls the value of <code>report_name</code> but not <code>team_id</code>, they could pass a <code>report_name</code> of <code>../other_team_id/private.</code> This would cause the file <code>/teams/team_id/../other_team_id/private.csv</code> (resolved to <code>/teams/other_team_id/private.csv</code>) to be read, leaking data from a different team.</p> <p>To avoid path traversal vulnerabilities, <strong>never use untrusted input in file or directory names</strong>. It's safest always to control the names of files and directories, including IDs that you generate and control (e.g., UUIDs, KSUIDs, etc.). If the name of a file or directory absolutely <em>must</em> be derived from untrusted input, consider hashing it (e.g., using SHA-256) or at least encoding it into a format that doesn't include dots or slashes (e.g., <a href="https://datatracker.ietf.org/doc/html/rfc4648#section-5">URL-safe base64</a>).</p> <p>​</p> <p>Know of good Node.js libraries for avoiding injection vulnerabilities? Let folks know in the comments!</p> </div><!-- SC_ON -->

  • Is it harder to build and maintain web applications using vanilla js or react?
    1 project | /r/Frontend | 2 May 2023
    https://stackoverflow.com/questions/43584685/input-sanitization-in-reactjs https://www.npmjs.com/package/dompurify
  • Six security risk of user input in ruby code
    2 projects | dev.to | 11 Apr 2023
    If you're using an external view engine, or a javascript framework like react in addition to your ruby backend, you can rely on similar sanitization methods like the DOMPurify library.
  • Wat
    5 projects | news.ycombinator.com | 29 Mar 2023
    You shouldn't roll your own for this. From what I've had to do web-wise, here's a few tools.

    First, for the APIs, you need documentation: https://swagger.io/

    From which you can generate JSON schemas and use those to validate in the browser and on the backend. https://www.npmjs.com/package/jsonschema

    As well you should be writing a few more schemas for your application state and leverage the regex validation of your input components...

    Speaking of which, you also need to sanitize out some potentially nasty input. https://www.npmjs.com/package/dompurify

    Obviously this isn't everything and not perfect, but a lot of this tedium can be automated away if you have a few good examples of the happy path and some basic tests in place to prevent quick and dirty changes from poking holes in these layers.

What are some alternatives?

When comparing react-loadable and DOMPurify you can also consider the following projects:

loadable-components - The recommended Code Splitting library for React ✂️✨

sanitize-html - Clean up user-submitted HTML, preserving whitelisted elements and whitelisted attributes on a per-element basis. Built on htmlparser2 for speed and tolerance

react-snap - 👻 Zero-configuration framework-agnostic static prerendering for SPAs

js-xss - Sanitize untrusted HTML (to prevent XSS) with a configuration specified by a Whitelist

Next.js - The React Framework

HtmlSanitizer - Cleans HTML to avoid XSS attacks

babel-plugin-styled-components - Improve the debugging experience and add server-side rendering support to styled-components

xss-filters

ultra - Zero-Legacy Deno/React Suspense SSR Framework

react-lazy-with-preload - React.lazy() with preload support!

isomorphic-dompurify - Use DOMPurify on server and client in the same way