CVE-2019-5437
CVSS V2 Medium 5
CVSS V3 Medium 5.3
Description
Information exposure through the directory listing in npm's harp module allows to access files that are supposed to be ignored according to the harp server rules.Vulnerable versions are <= 0.29.0 and no fix was applied to our knowledge.
Overview
- CVE ID
- CVE-2019-5437
- Assigner
- support@hackerone.com
- Vulnerability Status
- Modified
- Published Version
- 2019-05-10T22:29:00
- Last Modified Date
- 2019-10-09T23:50:52
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
cpe:2.3:a:harpjs:harp:*:*:*:*:*:node.js:*:* | 1 | OR | 0.29.0 |
CVSS Version 2
- Version
- 2.0
- Vector String
- AV:N/AC:L/Au:N/C:P/I:N/A:N
- Access Vector
- NETWORK
- Access Compatibility
- LOW
- Authentication
- NONE
- Confidentiality Impact
- PARTIAL
- Integrity Impact
- NONE
- Availability Impact
- NONE
- Base Score
- 5
- Severity
- MEDIUM
- Exploitability Score
- 10
- Impact Score
- 2.9
CVSS Version 3
- Version
- 3.0
- Vector String
- CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
- Attack Vector
- NETWORK
- Attack Compatibility
- LOW
- Privileges Required
- NONE
- User Interaction
- NONE
- Scope
- UNCHANGED
- Confidentiality Impact
- LOW
- Availability Impact
- NONE
- Base Score
- 5.3
- Base Severity
- MEDIUM
- Exploitability Score
- 3.9
- Impact Score
- 1.4
References
Reference URL | Reference Tags |
---|---|
https://hackerone.com/reports/453820 | Exploit Third Party Advisory |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2019-5437 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5437 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-05-10 17:02:31 | Added to TrackCVE | |||
2022-12-03 20:33:32 | cve-assignments@hackerone.com | support@hackerone.com | CVE Assigner | updated |
2022-12-03 20:33:32 | 2019-05-10T22:29Z | 2019-05-10T22:29:00 | CVE Published Date | updated |
2022-12-03 20:33:32 | 2019-10-09T23:50:52 | CVE Modified Date | updated | |
2022-12-03 20:33:32 | Modified | Vulnerability Status | updated |