Information exposure through the directory listing in npm's harp module allows to access files that are supposed to be ignored according to the harp server rules.Vulnerable versions are <= 0.29.0 and no fix was applied to our knowledge.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: hackerone

Published: 2019-05-10T21:07:37

Updated: 2024-08-04T19:54:53.483Z

Reserved: 2019-01-04T00:00:00

Link: CVE-2019-5437

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-05-10T22:29:00.750

Modified: 2019-10-09T23:50:52.073

Link: CVE-2019-5437

cve-icon Redhat

No data.