Directory Traversal Vulnerability in @nubosoftware/node-static

Directory Traversal Vulnerability in @nubosoftware/node-static

CVE-2023-26111 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

All versions of the package @nubosoftware/node-static; all versions of the package node-static are vulnerable to Directory Traversal due to improper file path sanitization in the startsWith() method in the servePath function.

Learn more about our Web Application Penetration Testing UK.