Vulnerability CVE-2019-14772


Published: 2019-08-08

Description:
verdaccio before 3.12.0 allows XSS.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None

 References:
https://github.com/verdaccio/verdaccio/security/advisories/GHSA-78j5-gcmf-vqc8

Copyright 2024, cxsecurity.com

 

Back to Top