Skip to content

Directory Traversal in desafio

Moderate severity GitHub Reviewed Published Aug 6, 2018 to the GitHub Advisory Database • Updated Sep 6, 2023

Package

npm desafio (npm)

Affected versions

<= 1.1.0

Patched versions

None

Description

Affected versions of desafio resolve relative file paths, resulting in a directory traversal vulnerability. A malicious actor can use this vulnerability to access files outside of the intended directory root, which may result in the disclosure of private files on the vulnerable system.

Example request:

GET /../../../../../../../../../../etc/passwd HTTP/1.1
host:foo

Recommendation

no patch is available for this vulnerability.

It is recommended that the package is only used for local development, and if the functionality is needed for production, a different package is used instead.

References

Published to the GitHub Advisory Database Aug 6, 2018
Reviewed Jun 16, 2020
Last updated Sep 6, 2023

Severity

Moderate

Weaknesses

CVE ID

CVE-2017-16164

GHSA ID

GHSA-f499-jv47-9wxf

Source code

No known source code
Checking history
See something to contribute? Suggest improvements for this vulnerability.