Miggo Logo

CVE-2017-16193: Directory Traversal in mfrs

7.5

CVSS Score
3.0

Basic Information

EPSS Score
0.67306%
Published
9/1/2020
Updated
9/12/2023
KEV Status
No
Technology
TechnologyJavaScript

Technical Details

CVSS Vector
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Package NameEcosystemVulnerable VersionsFirst Patched Version
mfrsnpm>= 0.0.0

Vulnerability Intelligence
Miggo AIMiggo AI

Miggo AIRoot Cause Analysis

The vulnerability fundamentally stems from insecure path resolution logic in the static file serving component. While the exact code isn't available, the nature of directory traversal vulnerabilities in Node.js static servers strongly indicates that:

  1. The handler accepts raw URL paths
  2. Uses them in path resolution functions without normalization checks
  3. Fails to verify the resolved path remains within the web root This pattern matches the described attack vector where '/../../../../etc/passwd' is accepted as a valid path. The high confidence comes from the vulnerability's universal manifestation pattern in similar packages and the explicit PoC demonstration.

Vulnerable functions

Only Mi**o us*rs **n s** t*is s**tion

WAF Protection Rules

WAF Rule

*****t** v*rsions o* `m*rs` r*solv* r*l*tiv* *il* p*t*s, r*sultin* in * *ir**tory tr*v*rs*l vuln*r**ility. * m*li*ious **tor **n us* t*is vuln*r**ility to ****ss *il*s outsi** o* t** int*n*** *ir**tory root, w*i** m*y r*sult in t** *is*losur* o* priv

Reasoning

T** vuln*r**ility *un**m*nt*lly st*ms *rom ins**ur* p*t* r*solution lo*i* in t** st*ti* *il* s*rvin* *ompon*nt. W*il* t** *x**t *o** isn't *v*il**l*, t** n*tur* o* *ir**tory tr*v*rs*l vuln*r**iliti*s in No**.js st*ti* s*rv*rs stron*ly in*i**t*s t**t: