Vulnerabilites related to harpjs - harp
Vulnerability from fkie_nvd
Published
2019-05-10 22:29
Modified
2024-11-21 04:44
Severity ?
Summary
Path traversal using symlink in npm harp module versions <= 0.29.0.
References
▶ | URL | Tags | |
---|---|---|---|
support@hackerone.com | https://hackerone.com/reports/530289 | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://hackerone.com/reports/530289 | Exploit, Third Party Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:harpjs:harp:*:*:*:*:*:node.js:*:*", "matchCriteriaId": "05D41103-003A-4455-B9A5-83332648BEC5", "versionEndIncluding": "0.29.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Path traversal using symlink in npm harp module versions \u003c= 0.29.0." }, { "lang": "es", "value": "Salto de directorio utilizando symlink en versiones de m\u00f3dulo harp npm versiones \u003c= 0.29.0." } ], "id": "CVE-2019-5438", "lastModified": "2024-11-21T04:44:56.203", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-05-10T22:29:00.813", "references": [ { "source": "support@hackerone.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://hackerone.com/reports/530289" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://hackerone.com/reports/530289" } ], "sourceIdentifier": "support@hackerone.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-22" } ], "source": "support@hackerone.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-59" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-05-10 22:29
Modified
2024-11-21 04:44
Severity ?
Summary
Information exposure through the directory listing in npm's harp module allows to access files that are supposed to be ignored according to the harp server rules.Vulnerable versions are <= 0.29.0 and no fix was applied to our knowledge.
References
▶ | URL | Tags | |
---|---|---|---|
support@hackerone.com | https://hackerone.com/reports/453820 | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://hackerone.com/reports/453820 | Exploit, Third Party Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:harpjs:harp:*:*:*:*:*:node.js:*:*", "matchCriteriaId": "05D41103-003A-4455-B9A5-83332648BEC5", "versionEndIncluding": "0.29.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Information exposure through the directory listing in npm\u0027s harp module allows to access files that are supposed to be ignored according to the harp server rules.Vulnerable versions are \u003c= 0.29.0 and no fix was applied to our knowledge." }, { "lang": "es", "value": "La exposici\u00f3n de la informaci\u00f3n a trav\u00e9s del listado de directorios en el m\u00f3dulo harp de npm permite acceder a archivos que se supone deben ser ignorados de acuerdo con las reglas del servidor harp. Las versiones vulnerables son las anteriores e incluyendo 0.29.0 y no se aplic\u00f3 ninguna correcci\u00f3n en nuestro conocimiento." } ], "id": "CVE-2019-5437", "lastModified": "2024-11-21T04:44:56.097", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-05-10T22:29:00.750", "references": [ { "source": "support@hackerone.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://hackerone.com/reports/453820" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://hackerone.com/reports/453820" } ], "sourceIdentifier": "support@hackerone.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-548" } ], "source": "support@hackerone.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
CVE-2019-5437 (GCVE-0-2019-5437)
Vulnerability from cvelistv5
Published
2019-05-10 21:07
Modified
2024-08-04 19:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-548 - Information Exposure Through Directory Listing ()
Summary
Information exposure through the directory listing in npm's harp module allows to access files that are supposed to be ignored according to the harp server rules.Vulnerable versions are <= 0.29.0 and no fix was applied to our knowledge.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T19:54:53.483Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://hackerone.com/reports/453820" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "harp", "vendor": "n/a", "versions": [ { "status": "affected", "version": "N/A" } ] } ], "datePublic": "2019-05-09T00:00:00", "descriptions": [ { "lang": "en", "value": "Information exposure through the directory listing in npm\u0027s harp module allows to access files that are supposed to be ignored according to the harp server rules.Vulnerable versions are \u003c= 0.29.0 and no fix was applied to our knowledge." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-548", "description": "Information Exposure Through Directory Listing (CWE-548)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-10T21:07:37", "orgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1", "shortName": "hackerone" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://hackerone.com/reports/453820" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "support@hackerone.com", "ID": "CVE-2019-5437", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "harp", "version": { "version_data": [ { "version_value": "N/A" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Information exposure through the directory listing in npm\u0027s harp module allows to access files that are supposed to be ignored according to the harp server rules.Vulnerable versions are \u003c= 0.29.0 and no fix was applied to our knowledge." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Exposure Through Directory Listing (CWE-548)" } ] } ] }, "references": { "reference_data": [ { "name": "https://hackerone.com/reports/453820", "refsource": "MISC", "url": "https://hackerone.com/reports/453820" } ] } } } }, "cveMetadata": { "assignerOrgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1", "assignerShortName": "hackerone", "cveId": "CVE-2019-5437", "datePublished": "2019-05-10T21:07:37", "dateReserved": "2019-01-04T00:00:00", "dateUpdated": "2024-08-04T19:54:53.483Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-5438 (GCVE-0-2019-5438)
Vulnerability from cvelistv5
Published
2019-05-10 21:06
Modified
2024-08-04 19:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-22 - Path Traversal ()
Summary
Path traversal using symlink in npm harp module versions <= 0.29.0.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T19:54:53.480Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://hackerone.com/reports/530289" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "harp", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Not fixed" } ] } ], "datePublic": "2019-05-09T00:00:00", "descriptions": [ { "lang": "en", "value": "Path traversal using symlink in npm harp module versions \u003c= 0.29.0." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-22", "description": "Path Traversal (CWE-22)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-10T21:06:31", "orgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1", "shortName": "hackerone" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://hackerone.com/reports/530289" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "support@hackerone.com", "ID": "CVE-2019-5438", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "harp", "version": { "version_data": [ { "version_value": "Not fixed" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Path traversal using symlink in npm harp module versions \u003c= 0.29.0." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Path Traversal (CWE-22)" } ] } ] }, "references": { "reference_data": [ { "name": "https://hackerone.com/reports/530289", "refsource": "MISC", "url": "https://hackerone.com/reports/530289" } ] } } } }, "cveMetadata": { "assignerOrgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1", "assignerShortName": "hackerone", "cveId": "CVE-2019-5438", "datePublished": "2019-05-10T21:06:31", "dateReserved": "2019-01-04T00:00:00", "dateUpdated": "2024-08-04T19:54:53.480Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }