Vulnerabilities > CVE-2022-24785 - Path Traversal: 'dir/../../filename' vulnerability in multiple products

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
HIGH
Availability impact
NONE

Summary

Moment.js is a JavaScript date library for parsing, validating, manipulating, and formatting dates. A path traversal vulnerability impacts npm (server) users of Moment.js between versions 1.0.1 and 2.29.1, especially if a user-provided locale string is directly used to switch moment locale. This problem is patched in 2.29.2, and the patch can be applied to all affected versions. As a workaround, sanitize the user-provided locale name before passing it to Moment.js.

Vulnerable Configurations

Part Description Count
Application
Momentjs
75
Application
Tenable
11
Application
Netapp
1
OS
Fedoraproject
2
OS
Debian
1

Common Weakness Enumeration (CWE)