CVE-2017-16166: Directory Traversal in byucslabsix
7.5
CVSS Score
3.0
Basic Information
CVE ID
GHSA ID
EPSS Score
0.67352%
CWE
Published
7/23/2018
Updated
9/12/2023
KEV Status
No
Technology
JavaScript
Technical Details
CVSS Vector
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Package Name | Ecosystem | Vulnerable Versions | First Patched Version |
---|---|---|---|
byucslabsix | npm | <= 0.0.5 |
Vulnerability Intelligence
Miggo AI
Root Cause Analysis
The vulnerability arises from improper path resolution when handling user-supplied URLs. The example exploit uses '/../../../../../../../../../../etc/passwd' in the URL, which suggests the server directly uses req.url
to construct filesystem paths. In Node.js, functions like path.join()
or fs.readFile()
would be involved in this process. If the server does not normalize the resolved path or check if it remains within the intended root directory (e.g., via path.resolve()
followed by a startsWith()
check), it becomes vulnerable. The PoC's behavior and advisory description align with this pattern, indicating the core request-handling logic is flawed.