verdaccio@2.7.4 vulnerabilities

A lightweight private npm proxy registry

Direct Vulnerabilities

Known vulnerabilities in the verdaccio package. This does not include vulnerabilities belonging to this package’s dependencies.

Automatically find and fix vulnerabilities affecting your projects. Snyk scans for vulnerabilities and provides fixes for free.
Fix for free
Vulnerability Vulnerable Version
  • M
Cross-site Scripting (XSS)

verdaccio is a lightweight private npm proxy registry.

Affected versions of this package are vulnerable to Cross-site Scripting (XSS). Contents of READMEs are not properly sanitised before rendering, which may allow attackers to execute arbitrary JavaScript code.

How to fix Cross-site Scripting (XSS)?

Upgrade verdaccio to version 3.12.0 or higher.

<3.12.0
  • M
Cross-site Scripting (XSS)

verdaccio is a lightweight private npm proxy registry.

Affected versions of this package are vulnerable to Cross-site Scripting (XSS). Links for the packages homepage are not properly restricted to http/https and can contain JavaScript which may lead to arbitrary code execution.

How to fix Cross-site Scripting (XSS)?

Upgrade verdaccio to version 3.12.0 or higher.

<3.12.0