Lucene search

K
osvGoogleOSV:GHSA-JPG7-6C9F-7Q54
HistoryJul 23, 2018 - 11:15 p.m.

Directory Traversal in datachannel-client

2018-07-2323:15:21
Google
osv.dev
4

0.004 Low

EPSS

Percentile

74.9%

Affected versions of datachannel-client resolve relative file paths, resulting in a directory traversal vulnerability. A malicious actor can use this vulnerability to access files outside of the intended directory root, which may result in the disclosure of private files on the vulnerable system.

Example request:

GET /../../../../../../../../../../etc/passwd HTTP/1.1
host:foo

Recommendation

No patch is available for this vulnerability.

It is recommended that the package is only used for local development, and if the functionality is needed for production, a different package is used instead.

CPENameOperatorVersion
datachannel-clientle1.0.2

0.004 Low

EPSS

Percentile

74.9%

Related for OSV:GHSA-JPG7-6C9F-7Q54