Lucene search

K
nodejsLiang GongNODEJS:393
HistoryJun 29, 2017 - 6:55 p.m.

Directory Traversal

2017-06-2918:55:40
Liang Gong
www.npmjs.com
25

0.004 Low

EPSS

Percentile

74.8%

Overview

Affected versions of dcserver resolve relative file paths, resulting in a directory traversal vulnerability. A malicious actor can use this vulnerability to access files outside of the intended directory root, which may result in the disclosure of private files on the vulnerable system.

Example request:

GET /../../../../../../../../../../etc/passwd HTTP/1.1
host:foo

Recommendation

No patch is available for this vulnerability.

It is recommended that the package is only used for local development, and if the functionality is needed for production, a different package is used instead.

References

CPENameOperatorVersion
dcserverge0.0.0

0.004 Low

EPSS

Percentile

74.8%