Skip to content

static-server Path Traversal vulnerability

High severity GitHub Reviewed Published Oct 3, 2023 to the GitHub Advisory Database • Updated Nov 8, 2023

Package

npm static-server (npm)

Affected versions

<= 2.2.1

Patched versions

None

Description

All versions of the package static-server are vulnerable to Directory Traversal due to improper input sanitization passed via the validPath function of server.js.

References

Published by the National Vulnerability Database Oct 3, 2023
Published to the GitHub Advisory Database Oct 3, 2023
Reviewed Oct 4, 2023
Last updated Nov 8, 2023

Severity

High
7.5
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Weaknesses

CVE ID

CVE-2023-26152

GHSA ID

GHSA-v834-rhv4-65m3

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.