CVE Vulnerabilities

CVE-2023-34092

Use of Incorrectly-Resolved Name or Reference

Published: Jun 01, 2023 | Modified: Jun 09, 2023
CVSS 3.x
7.5
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

Vite provides frontend tooling. Prior to versions 2.9.16, 3.2.7, 4.0.5, 4.1.5, 4.2.3, and 4.3.9, Vite Server Options (server.fs.deny) can be bypassed using double forward-slash (//) allows any unauthenticated user to read file from the Vite root-path of the application including the default fs.deny settings ([.env, .env.*, *.{crt,pem}]). Only users explicitly exposing the Vite dev server to the network (using --host or server.host config option) are affected, and only files in the immediate Vite project root folder could be exposed. This issue is fixed in vite@4.3.9, vite@4.2.3, vite@4.1.5, vite@4.0.5, vite@3.2.7, and vite@2.9.16.

Weakness

The product uses a name or reference to access a resource, but the name/reference resolves to a resource that is outside of the intended control sphere.

Affected Software

Name Vendor Start Version End Version
Vite Vitejs 3.0.2 (including) 3.2.7 (excluding)
Vite Vitejs 4.0.0 (including) 4.0.5 (excluding)
Vite Vitejs 4.1.0 (including) 4.1.5 (excluding)
Vite Vitejs 4.2.0 (including) 4.2.3 (excluding)
Vite Vitejs 4.3.0 (including) 4.3.9 (excluding)
Vite Vitejs 2.9.15 (including) 2.9.15 (including)

References