Directory Traversal Vulnerability in datachannel-client: Filesystem Access via URL Manipulation

Directory Traversal Vulnerability in datachannel-client: Filesystem Access via URL Manipulation

CVE-2017-16121 · MEDIUM Severity

AV:N/AC:L/AU:N/C:P/I:N/A:N

datachannel-client is a signaling implementation for DataChannel.js. datachannel-client is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the url.

Learn more about our Web Application Penetration Testing UK.