CVE-2023-26126

medium

Description

All versions of the package m.static are vulnerable to Directory Traversal due to improper input sanitization of the path being requested via the requestFile function.

References

https://security.snyk.io/vuln/SNYK-JS-MSTATIC-3244915

https://gist.github.com/lirantal/dcb32c11ce87f5aafd2282b90b4dc998

Details

Source: Mitre, NVD

Published: 2023-05-10

Updated: 2023-11-07

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

Severity: Medium

CVSS v3

Base Score: 5.3

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

Severity: Medium