Vulnerabilities > Harpjs

DATE CVE VULNERABILITY TITLE RISK
2019-05-10 CVE-2019-5438 Link Following vulnerability in Harpjs Harp
Path traversal using symlink in npm harp module versions <= 0.29.0.
network
low complexity
harpjs CWE-59
5.0
2019-05-10 CVE-2019-5437 Information Exposure vulnerability in Harpjs Harp
Information exposure through the directory listing in npm's harp module allows to access files that are supposed to be ignored according to the harp server rules.Vulnerable versions are <= 0.29.0 and no fix was applied to our knowledge.
network
low complexity
harpjs CWE-200
5.0