Ecosyste.ms: Advisories
An open API service providing security vulnerability metadata for many open source software ecosystems.
Security Advisories: GSA_kwCzR0hTQS14NDNnLWdqOXgtODM4eM4AAq96
PhantomJS Arbitrary File Read
PhantomJS through 2.1.1 has an arbitrary file read vulnerability, as demonstrated by an XMLHttpRequest for a file://
URI. The vulnerability exists in the page.open()
function of the webpage module, which loads a specified URL and calls a given callback. An attacker can supply a specially crafted HTML file, as user input, that allows reading arbitrary files on the filesystem. For example, if page.render()
is the function callback, this generates a PDF or an image of the targeted file. NOTE: this product is no longer developed.
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS14NDNnLWdqOXgtODM4eM4AAq96
Source: GitHub Advisory Database
Origin: Unspecified
Severity: High
Classification: General
Published: over 2 years ago
Updated: about 1 year ago
CVSS Score: 7.5
CVSS vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Identifiers: GHSA-x43g-gj9x-838x, CVE-2019-17221
References:
- https://nvd.nist.gov/vuln/detail/CVE-2019-17221
- https://web.archive.org/web/20191220171022/https://www.darkmatter.ae/blogs/breaching-the-perimeter-phantomjs-arbitrary-file-read/
- https://github.com/advisories/GHSA-x43g-gj9x-838x
Affected Packages
npm:phantomjs
Dependent packages: 4,672Dependent repositories: 150,529
Downloads: 150,225 last month
Affected Version Ranges: <= 2.1.1
No known fixed version
All affected versions: 0.0.1, 0.0.2, 0.0.3, 0.0.4, 0.0.5, 0.0.6, 0.0.7, 0.0.8, 0.0.9, 0.1.0, 0.1.1, 0.2.0, 0.2.1, 0.2.2, 0.2.3, 0.2.4, 0.2.5, 0.2.6, 1.9.8, 1.9.9, 1.9.10, 1.9.11, 1.9.12, 1.9.13, 1.9.15, 1.9.16, 1.9.17, 1.9.18, 1.9.19, 1.9.20, 2.1.1