Advisories for Npm/Verdaccio package

2019

XSS

Verdaccio is vulnerable to XSS which allows malicious JavaScript packages to be executed in the user interface and steal user credentials.