Skip to content

Directory Traversal in iter-http

High severity GitHub Reviewed Published Jul 24, 2018 to the GitHub Advisory Database • Updated Sep 8, 2023

Package

npm iter-http (npm)

Affected versions

<= 1.0.13

Patched versions

None

Description

Affected versions of iter-http resolve relative file paths, resulting in a directory traversal vulnerability. A malicious actor can use this vulnerability to access files outside of the intended directory root, which may result in the disclosure of private files on the vulnerable system.

Example request:

GET /../../../../../../../../../../etc/passwd HTTP/1.1
host:foo

Recommendation

No patch is available for this vulnerability.

It is recommended that the package is only used for local development, and if the functionality is needed for production, a different package is used instead.

References

Published to the GitHub Advisory Database Jul 24, 2018
Reviewed Jun 16, 2020
Last updated Sep 8, 2023

Severity

High

Weaknesses

CVE ID

CVE-2017-16094

GHSA ID

GHSA-3cgg-gh9j-w8vm

Source code

No known source code
Checking history
See something to contribute? Suggest improvements for this vulnerability.