Lucene search

K
nodejsLiang GongNODEJS:415
HistoryJul 05, 2017 - 6:46 p.m.

Directory Traversal

2017-07-0518:46:40
Liang Gong
www.npmjs.com
34

EPSS

0.001

Percentile

40.4%

Overview

Affected versions of elding resolve relative file paths, resulting in a directory traversal vulnerability. A malicious actor can use this vulnerability to access files outside of the intended directory root, which may result in the disclosure of private files on the vulnerable system.

This vulnerability only affects files that have file extensions - i.e. /etc/passwd will be treated as a directory, and a read attempt on /etc/passwd/index.js will be made and subsequently fail.

Example request:

GET /../../../../../../../../../../some_app_dir/secrets.json HTTP/1.1
host:foo

Recommendation

No patch is available for this vulnerability.

It is recommended that the package is only used for local development, and if the functionality is needed for production, a different package is used instead.

References

EPSS

0.001

Percentile

40.4%