Lucene search

K
nvd[email protected]NVD:CVE-2023-34092
HistoryJun 01, 2023 - 5:15 p.m.

CVE-2023-34092

2023-06-0117:15:10
CWE-200
CWE-50
CWE-706
web.nvd.nist.gov
1
vite
server options
bypass
vulnerability
unauthorized access
file read
security issue
patch
version 4.3.9
version 4.2.3
version 4.1.5
version 4.0.5
version 3.2.7
version 2.9.16

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.001

Percentile

50.6%

Vite provides frontend tooling. Prior to versions 2.9.16, 3.2.7, 4.0.5, 4.1.5, 4.2.3, and 4.3.9, Vite Server Options (server.fs.deny) can be bypassed using double forward-slash (//) allows any unauthenticated user to read file from the Vite root-path of the application including the default fs.deny settings (['.env', '.env.*', '*.{crt,pem}']). Only users explicitly exposing the Vite dev server to the network (using --host or server.host config option) are affected, and only files in the immediate Vite project root folder could be exposed. This issue is fixed in [email protected], [email protected], [email protected], [email protected], [email protected], and [email protected].

Affected configurations

Nvd
Node
vitejsviteRange3.0.23.2.7node.js
OR
vitejsviteRange4.0.04.0.5node.js
OR
vitejsviteRange4.1.04.1.5node.js
OR
vitejsviteRange4.2.04.2.3node.js
OR
vitejsviteRange4.3.04.3.9node.js
OR
vitejsviteMatch2.9.15node.js
VendorProductVersionCPE
vitejsvite*cpe:2.3:a:vitejs:vite:*:*:*:*:*:node.js:*:*
vitejsvite2.9.15cpe:2.3:a:vitejs:vite:2.9.15:*:*:*:*:node.js:*:*

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.001

Percentile

50.6%