Advisories for Npm/Dylmomo package

2018

Path Traversal

dylmomo is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing ../ in the url.

2017