Skip to content

Cross-Site Scripting (XSS)

High
juanpicado published GHSA-78j5-gcmf-vqc8 May 27, 2019 · 1 comment

Package

npm verdaccio (NPM)

Affected versions

<3.12.0

Patched versions

>=3.12.0

Description

Impact

What kind of vulnerability is it? Who is impacted?

Cross-Site Scripting XSS, malicious packages with content Javascript that might be executed in the User Interface stealing user credentials.

Patches

Has the problem been patched? What versions should users upgrade to?

Users that still using v3 must upgrade to >3.12.0 or those have no problem to migrate to a major version >=4.0.0 also fix the issue.

Workarounds

Is there a way for users to fix or remediate the vulnerability without upgrading?

No, the users must update.

References

Are there any links users can visit to find out more?

https://www.npmjs.com/advisories/832
https://www.npmjs.com/advisories/833

The issue was reported by the NPMJS Security Team

For more information

If you have any questions or comments about this advisory:

  • Read the Security Policy to find the ways to be in contact with us.

Severity

High

CVE ID

CVE-2019-14772

Weaknesses

No CWEs

Credits