Lucene search

K
nodejsLiang GongNODEJS:367
HistoryMay 30, 2017 - 10:31 p.m.

Directory Traversal

2017-05-3022:31:57
Liang Gong
www.npmjs.com
47

0.007 Low

EPSS

Percentile

79.6%

Overview

Affected versions of serverliujiayi1 resolve relative file paths, resulting in a directory traversal vulnerability. A malicious actor can use this vulnerability to access files outside of the intended directory root, which may result in the disclosure of private files on the vulnerable system.

Example request:

GET /../../../../../../../../../../etc/passwd HTTP/1.1
host:foo

Recommendation

No patch is available for this vulnerability.

It is recommended that the package is only used for local development, and if the functionality is needed for production, a different package is used instead.

References

CPENameOperatorVersion
serverliujiayi1ge0.0.0

0.007 Low

EPSS

Percentile

79.6%