Skip to content

Path Traversal in statics-server

Moderate severity GitHub Reviewed Published Mar 31, 2020 to the GitHub Advisory Database • Updated Jan 9, 2023

Package

npm statics-server (npm)

Affected versions

<= 0.0.9

Patched versions

None

Description

All versions of statics-server are vulnerable to Path Traversal. The package fails to limit access to files outside of the served folder through symlinks.

Recommendation

No fix is currently available. Do not use statics-server in production or consider using an alternative module until a fix is made available.

References

Reviewed Mar 31, 2020
Published to the GitHub Advisory Database Mar 31, 2020
Last updated Jan 9, 2023

Severity

Moderate

EPSS score

0.449%
(76th percentile)

Weaknesses

CVE ID

CVE-2019-15596

GHSA ID

GHSA-j27j-4w6m-8fc4

Source code

No known source code
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.