Skip to content

Directory Traversal in featurebook

Moderate severity GitHub Reviewed Published Sep 1, 2020 to the GitHub Advisory Database • Updated Jan 9, 2023

Package

npm featurebook (npm)

Affected versions

>= 0

Patched versions

None

Description

Affected versions of featurebook resolve relative file paths, resulting in a directory traversal vulnerability. A malicious actor can use this vulnerability to access files outside of the intended directory root, which may result in the disclosure of private files on the vulnerable system.

The featurebook package is not intended to be run in production code nor to be exposed to an untrusted network.

Proof of Concept

GET /../../../../../../../../../../etc/passwd HTTP/1.1
host:foo

Recommendation

No direct patch is currently available.

At this time, the best mitigation is to ensure that featurebook is not running in production or exposed to an untrusted network.

References

Reviewed Aug 31, 2020
Published to the GitHub Advisory Database Sep 1, 2020
Last updated Jan 9, 2023

Severity

Moderate

Weaknesses

CVE ID

No known CVE

GHSA ID

GHSA-7x92-2j68-h32c

Source code

No known source code
Checking history
See something to contribute? Suggest improvements for this vulnerability.