Lucene search

K
osvGoogleOSV:GHSA-VHX6-CP8W-295M
HistorySep 01, 2020 - 4:55 p.m.

Directory Traversal in serverliujiayi1

2020-09-0116:55:45
Google
osv.dev
7

0.007 Low

EPSS

Percentile

79.6%

Affected versions of serverliujiayi1 resolve relative file paths, resulting in a directory traversal vulnerability. A malicious actor can use this vulnerability to access files outside of the intended directory root, which may result in the disclosure of private files on the vulnerable system.

Example request:

GET /../../../../../../../../../../etc/passwd HTTP/1.1
host:foo

Recommendation

No patch is available for this vulnerability.

It is recommended that the package is only used for local development, and if the functionality is needed for production, a different package is used instead.

0.007 Low

EPSS

Percentile

79.6%

Related for OSV:GHSA-VHX6-CP8W-295M