Open Redirect Vulnerability in koa-remove-trailing-slashes Package

Open Redirect Vulnerability in koa-remove-trailing-slashes Package

CVE-2021-23384 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N

The package koa-remove-trailing-slashes before 2.0.2 are vulnerable to Open Redirect via the use of trailing double slashes in the URL when accessing the vulnerable endpoint (such as https://example.com//attacker.example/). The vulnerable code is in index.js::removeTrailingSlashes(), as the web server uses relative URLs instead of absolute URLs.

Learn more about our Web App Pen Testing.