Skip to content

Arbitrary File Write in iobroker.js-controller

High severity GitHub Reviewed Published Dec 2, 2019 to the GitHub Advisory Database • Updated Jan 9, 2023

Package

npm iobroker.js-controller (npm)

Affected versions

< 2.0.25

Patched versions

2.0.25

Description

Versions of iobroker.controller prior to 2.0.25 are vulnerable to Path Traversal. The package fails to restrict access to folders outside of the intended /adapter/<adapter-name> folder, which may allow attackers to include arbitrary files in the system. An attacker would need to be authenticated to perform the attack but the package has authentication disabled by default.

Recommendation

Upgrade to version 2.0.25 or later.

References

Reviewed Nov 27, 2019
Published to the GitHub Advisory Database Dec 2, 2019
Last updated Jan 9, 2023

Severity

High
7.5
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Weaknesses

CVE ID

CVE-2019-10767

GHSA ID

GHSA-cmch-296j-wfvw

Source code

No known source code
Checking history
See something to contribute? Suggest improvements for this vulnerability.