CVE-2019-5437

Information exposure through the directory listing in npm's harp module allows to access files that are supposed to be ignored according to the harp server rules.Vulnerable versions are <= 0.29.0 and no fix was applied to our knowledge.
References
Link Resource
https://hackerone.com/reports/453820 Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:harpjs:harp:*:*:*:*:*:node.js:*:*

Information

Published : 2019-05-10 10:29

Updated : 2019-10-09 11:50


NVD link : CVE-2019-5437

Mitre link : CVE-2019-5437

Products Affected
No products.
CWE