CVE-2017-16123

welcomyzt is a simple file server. welcomyzt is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the url.
Configurations

Configuration 1 (hide)

cpe:2.3:a:welcomyzt_project:welcomyzt:*:*:*:*:*:node.js:*:*

History

No history.

Information

Published : 2018-06-07 02:29

Updated : 2024-02-28 16:25


NVD link : CVE-2017-16123

Mitre link : CVE-2017-16123

CVE.ORG link : CVE-2017-16123


JSON object : View

Products Affected

welcomyzt_project

  • welcomyzt
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')