Lucene search

K

Harp Security Vulnerabilities

cve
cve

CVE-2019-5438

Path traversal using symlink in npm harp module versions <=...

5.3CVSS

5.2AI Score

0.001EPSS

2019-05-10 10:29 PM
29
cve
cve

CVE-2019-5437

Information exposure through the directory listing in npm's harp module allows to access files that are supposed to be ignored according to the harp server rules.Vulnerable versions are <= 0.29.0 and no fix was applied to our...

5.3CVSS

5.2AI Score

0.001EPSS

2019-05-10 10:29 PM
23