// For flags

CVE-2024-32869

Hono vulnerable to Restricted Directory Traversal in serveStatic with deno

Severity Score

5.3
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Attend
*SSVC
Descriptions

Hono is a Web application framework that provides support for any JavaScript runtime. Prior to version 4.2.7, when using serveStatic with deno, it is possible to traverse the directory where `main.ts` is located. This can result in retrieval of unexpected files. Version 4.2.7 contains a patch for the issue.

Hono es un framework de aplicación web que brinda soporte para cualquier tiempo de ejecución de JavaScript. Antes de la versión 4.2.7, cuando se usabaserveStatic con deno, era posible recorrer el directorio donde se encontraba `main.ts`. Esto puede resultar en la recuperación de archivos inesperados. La versión 4.2.7 contiene un parche para el problema.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:Attend
Exploitation
Poc
Automatable
Yes
Tech. Impact
Partial
* Organization's Worst-case Scenario
Timeline
  • 2024-04-19 CVE Reserved
  • 2024-04-23 CVE Published
  • 2024-04-24 EPSS Updated
  • 2024-08-02 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Honojs
Search vendor "Honojs"
Hono
Search vendor "Honojs" for product "Hono"
< 4.2.7
Search vendor "Honojs" for product "Hono" and version " < 4.2.7"
en
Affected