CVE

CVE-2017-18869

CVE-2017-18869

A TOCTOU issue in the chownr package before 1.1.0 for Node.js 10.10 could allow a local attacker to trick it into descending into unintended directories via symlink attacks.

Source: CVE-2017-18869

Exit mobile version