Skip to content

Cross-Site Scripting (XSS) in Verdaccio

Moderate severity GitHub Reviewed Published May 27, 2019 in verdaccio/verdaccio • Updated Jan 9, 2023

Package

npm verdaccio (npm)

Affected versions

< 3.12.0

Patched versions

3.12.0

Description

Impact

What kind of vulnerability is it? Who is impacted?

Cross-Site Scripting XSS, malicious packages with content Javascript that might be executed in the User Interface stealing user credentials.

Patches

Has the problem been patched? What versions should users upgrade to?

Users that still using v3 must upgrade to >3.12.0 or those have no problem to migrate to a major version >=4.0.0 also fix the issue.

Workarounds

Is there a way for users to fix or remediate the vulnerability without upgrading?

No, the users must update.

References

Are there any links users can visit to find out more?

https://www.npmjs.com/advisories/832
https://www.npmjs.com/advisories/833

The issue was reported by the NPMJS Security Team

For more information

If you have any questions or comments about this advisory:

  • Read the Security Policy to find the ways to be in contact with us.

References

@juanpicado juanpicado published to verdaccio/verdaccio May 27, 2019
Published to the GitHub Advisory Database May 29, 2019
Reviewed May 28, 2020
Last updated Jan 9, 2023

Severity

Moderate
6.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2019-14772

GHSA ID

GHSA-78j5-gcmf-vqc8

Source code

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.