CVE-2019-14772

verdaccio before 3.12.0 allows XSS.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:verdaccio:verdaccio:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-08-08 13:15

Updated : 2024-02-28 17:08


NVD link : CVE-2019-14772

Mitre link : CVE-2019-14772

CVE.ORG link : CVE-2019-14772


JSON object : View

Products Affected

verdaccio

  • verdaccio
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')