Skip to main content

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') in @evershop/evershop

CVE-2023-46493

  • @evershop/evershop
Severity Medium
Score 5.3/10

Summary

The EverShop Web Application is missing input validation in the function 'readdirSync' in 'browser.js' in versions prior to 1.0.0-rc.8 which leads to Relative Path Traversal. This vulnerability allows an attacker to list all the folders and files on the filesystem through the API endpoint '/api/files'.

  • LOW
  • NETWORK
  • NONE
  • UNCHANGED
  • NONE
  • NONE
  • LOW
  • NONE

CWE-22 - Path Traversal

Path traversal (or directory traversal), is a vulnerability that allows malicious users to traverse the server's root directory, gaining access to arbitrary files and folders such as application code & data, back-end credentials, and sensitive operating system files. In the worst-case scenario, an attacker could potentially execute arbitrary files on the server, resulting in a denial of service attack. Such an exploit may severely impact the integrity, confidentiality, and availability of an application.

Advisory Timeline

  • Published