CVE-2021-23384

The package koa-remove-trailing-slashes before 2.0.2 are vulnerable to Open Redirect via the use of trailing double slashes in the URL when accessing the vulnerable endpoint (such as https://example.com//attacker.example/). The vulnerable code is in index.js::removeTrailingSlashes(), as the web server uses relative URLs instead of absolute URLs.
Configurations

Configuration 1 (hide)

cpe:2.3:a:koa-remove-trailing-slashes_project:koa-remove-trailing-slashes:*:*:*:*:*:node.js:*:*

History

No history.

Information

Published : 2021-05-17 18:15

Updated : 2024-02-28 18:28


NVD link : CVE-2021-23384

Mitre link : CVE-2021-23384

CVE.ORG link : CVE-2021-23384


JSON object : View

Products Affected

koa-remove-trailing-slashes_project

  • koa-remove-trailing-slashes
CWE
CWE-601

URL Redirection to Untrusted Site ('Open Redirect')