CVE-2018-3714

node-srv node module suffers from a Path Traversal vulnerability due to lack of validation of url, which allows a malicious user to read content of any file with known path.
References
Link Resource
https://hackerone.com/reports/309124 Exploit Issue Tracking Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:node-srv_project:node-srv:*:*:*:*:*:node.js:*:*

Information

Published : 2018-06-06 19:29

Updated : 2023-02-28 10:08


NVD link : CVE-2018-3714

Mitre link : CVE-2018-3714


JSON object : View

CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Advertisement

dedicated server usa

Products Affected

node-srv_project

  • node-srv