CVE-2021-23384

The package koa-remove-trailing-slashes before 2.0.2 are vulnerable to Open Redirect via the use of trailing double slashes in the URL when accessing the vulnerable endpoint (such as https://example.com//attacker.example/). The vulnerable code is in index.js::removeTrailingSlashes(), as the web server uses relative URLs instead of absolute URLs.
Configurations

Configuration 1 (hide)

cpe:2.3:a:koa-remove-trailing-slashes_project:koa-remove-trailing-slashes:*:*:*:*:*:node.js:*:*

History

25 May 2021, 14:39

Type Values Removed Values Added
References (MISC) https://snyk.io/vuln/SNYK-JS-KOAREMOVETRAILINGSLASHES-1085708 - (MISC) https://snyk.io/vuln/SNYK-JS-KOAREMOVETRAILINGSLASHES-1085708 - Exploit, Third Party Advisory
References (MISC) https://github.com/vgno/koa-remove-trailing-slashes/blame/6a01ba8fd019bd3ece44879c553037ad96ba7d47/index.js%23L31 - (MISC) https://github.com/vgno/koa-remove-trailing-slashes/blame/6a01ba8fd019bd3ece44879c553037ad96ba7d47/index.js%23L31 - Broken Link
CWE CWE-601
CPE cpe:2.3:a:koa-remove-trailing-slashes_project:koa-remove-trailing-slashes:*:*:*:*:*:node.js:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 5.8
v3 : 5.4

17 May 2021, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-05-17 18:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-23384

Mitre link : CVE-2021-23384

CVE.ORG link : CVE-2021-23384


JSON object : View

Products Affected

koa-remove-trailing-slashes_project

  • koa-remove-trailing-slashes
CWE
CWE-601

URL Redirection to Untrusted Site ('Open Redirect')