CVE-2019-5437

Information exposure through the directory listing in npm's harp module allows to access files that are supposed to be ignored according to the harp server rules.Vulnerable versions are <= 0.29.0 and no fix was applied to our knowledge.
References
Link Resource
https://hackerone.com/reports/453820 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:harpjs:harp:*:*:*:*:*:node.js:*:*

History

No history.

Information

Published : 2019-05-10 22:29

Updated : 2024-02-04 20:20


NVD link : CVE-2019-5437

Mitre link : CVE-2019-5437

CVE.ORG link : CVE-2019-5437


JSON object : View

Products Affected

harpjs

  • harp
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor

CWE-548

Exposure of Information Through Directory Listing