CVE-2017-16163:
Directory Traversal in dylmomo
7.5
CVSS Score
3.0
Basic Information
CVE ID
GHSA ID
EPSS Score
0.67352%
CWE
Published
9/1/2020
Updated
9/13/2023
KEV Status
No
Technology
JavaScript
Technical Details
CVSS Vector
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Package Name | Ecosystem | Vulnerable Versions | First Patched Version |
---|---|---|---|
dylmomo | npm | >= 0.0.0 |
Vulnerability Intelligence
Miggo AI
Root Cause Analysis
The vulnerability description explicitly states that affected versions resolve relative paths insecurely. While no specific code is available, the pattern matches classic path traversal vulnerabilities where user-controlled input (URL path) is directly used to construct filesystem paths without: 1) normalization, 2) checking if the resolved path remains within the intended root directory. The example attack using '/../../../../etc/passwd' confirms this pattern. In Node.js servers, this would typically occur in the core request handler responsible for serving static files, where path.join()
or similar methods are used without subsequent containment checks.