CVE-2024-32869

CVSS v3.1 5.3 (Medium)
53% Progress
EPSS 0.04 % (11th)
0.04% Progress
Advisories 1
NVD Status Awaiting Analysis

Hono is a Web application framework that provides support for any JavaScript runtime. Prior to version 4.2.7, when using serveStatic with deno, it is possible to traverse the directory where main.ts is located. This can result in retrieval of unexpected files. Version 4.2.7 contains a patch for the issue.

Weaknesses
CWE-22
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CVE Status
PUBLISHED
NVD Status
Awaiting Analysis
CNA
GitHub, Inc.
Published Date
2024-04-23 21:15:48
(4 months ago)
Updated Date
2024-04-24 13:39:42
(4 months ago)
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...