NA

CVE-2024-23331

Published: 19/01/2024 Updated: 29/01/2024
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

Vite is a frontend tooling framework for javascript. The Vite dev server option `server.fs.deny` can be bypassed on case-insensitive file systems using case-augmented versions of filenames. Notably this affects servers hosted on Windows. This bypass is similar to CVE-2023-34092 -- with surface area reduced to hosts having case-insensitive filesystems. Since `picomatch` defaults to case-sensitive glob matching, but the file server doesn't discriminate; a blacklist bypass is possible. By requesting raw filesystem paths using augmented casing, the matcher derived from `config.server.fs.deny` fails to block access to sensitive files. This issue has been addressed in vite@5.0.12, vite@4.5.2, vite@3.2.8, and vite@2.9.17. Users are advised to upgrade. Users unable to upgrade should restrict access to dev servers.

Vulnerable Product Search on Vulmon Subscribe to Product

vitejs vite

Github Repositories

My open source fully functioning (HTML, CSS, JS) Code editor for Web Development

CodeEditor /Beta App Link Below Clrt + Click CodeEditor Tech Stack File vignesh7701/CodeEditor-Beta 24Tools used 01/27/24 Report generated Languages (2) CSS 3 JavaScript Frameworks (6) Autoprefixer PostCSS React v1820 React Router v6212 Redux v50