CVE-2018-3727

626 node module suffers from a Path Traversal vulnerability due to lack of validation of file, which allows a malicious user to read content of any file with known path.
References
Link Resource
https://hackerone.com/reports/311216 Exploit Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:626_project:626:1.1.1:*:*:*:*:node.js:*:*

Information

Published : 2018-06-06 19:29

Updated : 2023-02-28 09:43


NVD link : CVE-2018-3727

Mitre link : CVE-2018-3727


JSON object : View

CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Advertisement

dedicated server usa

Products Affected

626_project

  • 626