logo

CVE-2019-14772 verdaccio

Package

Manager: npm
Name: verdaccio
Vulnerable Version: >=0 <3.12.0

Severity

Level: Medium

CVSS v3.1: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

CVSS v4.0: CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N

EPSS: 0.0024 pctl0.47313

Details

Cross-Site Scripting (XSS) in Verdaccio ### Impact What kind of vulnerability is it? Who is impacted? Cross-Site Scripting XSS, malicious packages with content Javascript that might be executed in the User Interface stealing user credentials. ### Patches Has the problem been patched? What versions should users upgrade to? Users that still using `v3` must upgrade to **>3.12.0** or those have no problem to migrate to a major version **>=4.0.0** also fix the issue. ### Workarounds Is there a way for users to fix or remediate the vulnerability without upgrading? No, the users must update. ### References Are there any links users can visit to find out more? https://www.npmjs.com/advisories/832 https://www.npmjs.com/advisories/833 The issue was reported by the NPMJS Security Team ### For more information If you have any questions or comments about this advisory: * Read the Security Policy to find the ways to be in contact with us.

Metadata

Created: 2019-05-29T18:02:59Z
Modified: 2021-10-06T22:02:18Z
Source: https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2019/05/GHSA-78j5-gcmf-vqc8/GHSA-78j5-gcmf-vqc8.json
CWE IDs: ["CWE-79"]
Alternative ID: GHSA-78j5-gcmf-vqc8
Finding: F425
Auto approve: 1