Skip to content

Directory Traversal in tinyserver2

High severity GitHub Reviewed Published Jul 24, 2018 to the GitHub Advisory Database • Updated Sep 6, 2023

Package

npm tinyserver2 (npm)

Affected versions

<= 0.5.2

Patched versions

0.6.0

Description

Affected versions of tinyserver2 resolve relative file paths, resulting in a directory traversal vulnerability. A malicious actor can use this vulnerability to access files outside of the intended directory root, which may result in the disclosure of private files on the vulnerable system.

Example request:

GET /../../../../../../../../../../etc/passwd HTTP/1.1
host:foo

Recommendation

Update to v0.6.0 or later.

References

Published to the GitHub Advisory Database Jul 24, 2018
Reviewed Jun 16, 2020
Last updated Sep 6, 2023

Severity

High

Weaknesses

CVE ID

CVE-2017-16085

GHSA ID

GHSA-g8wf-rcg3-qw4q

Source code

No known source code
Checking history
See something to contribute? Suggest improvements for this vulnerability.