Skip to content

Path Traversal in simplehttpserver

High severity GitHub Reviewed Published Feb 7, 2019 to the GitHub Advisory Database • Updated Jan 9, 2023

Package

npm static-resource-server (npm)

Affected versions

<= 1.7.2

Patched versions

None

Description

Versions of simplehttpserver prior to 0.2.1 are vulnerable to Path Traversal. Due to insufficient input sanitization, attackers can access server files by using relative paths.

Recommendation

Upgrade to version 0.2.1 or later.

References

Published to the GitHub Advisory Database Feb 7, 2019
Reviewed Jun 16, 2020
Last updated Jan 9, 2023

Severity

High

Weaknesses

CVE ID

CVE-2018-16493

GHSA ID

GHSA-45j8-pm75-5v8x

Source code

No known source code
Checking history
See something to contribute? Suggest improvements for this vulnerability.