CVE-2017-18869

A TOCTOU issue in the chownr package before 1.1.0 for Node.js 10.10 could allow a local attacker to trick it into descending into unintended directories via symlink attacks.
Configurations

Configuration 1 (hide)

cpe:2.3:a:chownr_project:chownr:*:*:*:*:*:node.js:*:*

History

No history.

Information

Published : 2020-06-15 15:15

Updated : 2023-12-10 13:27


NVD link : CVE-2017-18869

Mitre link : CVE-2017-18869

CVE.ORG link : CVE-2017-18869


JSON object : View

Products Affected

chownr_project

  • chownr
CWE
CWE-367

Time-of-check Time-of-use (TOCTOU) Race Condition