Lucene search

K
nodejsLiang GongNODEJS:371
HistoryJun 26, 2017 - 5:35 p.m.

Directory Traversal

2017-06-2617:35:05
Liang Gong
www.npmjs.com
55

EPSS

0.007

Percentile

79.5%

Overview

Affected versions of tinyserver2 resolve relative file paths, resulting in a directory traversal vulnerability. A malicious actor can use this vulnerability to access files outside of the intended directory root, which may result in the disclosure of private files on the vulnerable system.

Example request:

GET /../../../../../../../../../../etc/passwd HTTP/1.1
host:foo

Recommendation

Update to v0.6.0 or later.

References

EPSS

0.007

Percentile

79.5%