Loading HuntDB...

CVE-2017-16178

UNKNOWN
Published 2018-06-07T02:00:00Z
Actions:

Expert Analysis

Professional remediation guidance

Get tailored security recommendations from our analyst team for CVE-2017-16178. We'll provide specific mitigation strategies based on your environment and risk profile.

No CVSS data available

Description

intsol-package is a file server. intsol-package is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the url.

Available Exploits

No exploits available for this CVE.

Related News

No news articles found for this CVE.

Affected Products

GitHub Security Advisories

Community-driven vulnerability intelligence from GitHub

✓ GitHub Reviewed HIGH

Directory Traversal in intsol-package

GHSA-23wc-v4mf-x7v4

Advisory Details

`intsol-package` is a file server. `intsol-package` is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the url. **Example Request:** ```http GET /../../../../../../../../../../etc/passwd HTTP/1.1 host:localhost ``` and the server's Response ```http HTTP/1.1 200 OK Date: Thu, 04 May 2017 23:59:18 GMT Connection: keep-alive Transfer-Encoding: chunked {contents of /etc/passwd} ``` ## Recommendation No patch is available for this vulnerability. It is recommended that the package is only used for local development, and if the functionality is needed for production, a different package is used instead.

Affected Packages

npm intsol-package
ECOSYSTEM: ≥0 ≤1.0.0

CVSS Scoring

CVSS Score

7.5

CVSS Vector

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Advisory provided by GitHub Security Advisory Database. Published: July 23, 2018, Modified: September 7, 2023

References

Published: 2018-06-07T02:00:00Z
Last Modified: 2024-09-17T00:40:55.913Z
Copied to clipboard!