datachannel-client@1.0.2 vulnerabilities

Reliable signaling implementation for DataChannel.js

Direct Vulnerabilities

Known vulnerabilities in the datachannel-client package. This does not include vulnerabilities belonging to this package’s dependencies.

Automatically find and fix vulnerabilities affecting your projects. Snyk scans for vulnerabilities and provides fixes for free.
Fix for free
Vulnerability Vulnerable Version
  • H
Directory Traversal

datachannel-client is a Reliable signaling implementation for DataChannel.js.

Affected versions of the package are vulnerable to Directory Traversal, which may allow access to sensitive files and data on the server. For example, requesting the following url /..%2f..%2fetc/passwd would result in /etc/passwd leak.

Thanks to Liang Gong for disclosing this vulnerability!

How to fix Directory Traversal?

There is no fix version for datachannel-client.

*
  • H
Directory Traversal

datachannel-client is a Reliable signaling implementation for DataChannel.js.

Affected versions of the package are vulnerable to Directory Traversal, which may allow access to sensitive files and data on the server. For example, requesting the following url /..%2f..%2fetc/passwd would result in /etc/passwd leak.

Thanks to Liang Gong for disclosing this vulnerability!

How to fix Directory Traversal?

There is no fix version for datachannel-client.

*