XSS Vulnerability in Verdaccio before 3.12.0

XSS Vulnerability in Verdaccio before 3.12.0

CVE-2019-14772 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

verdaccio before 3.12.0 allows XSS.

Learn more about our Web Application Penetration Testing UK.