CVE-2018-3732

resolve-path node module before 1.4.0 suffers from a Path Traversal vulnerability due to lack of validation of paths with certain special characters, which allows a malicious user to read content of any file with known path.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:resolve-path_project:resolve-path:*:*:*:*:*:node.js:*:*

Information

Published : 2018-06-06 19:29

Updated : 2023-02-28 09:49


NVD link : CVE-2018-3732

Mitre link : CVE-2018-3732


JSON object : View

CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Advertisement

dedicated server usa

Products Affected

resolve-path_project

  • resolve-path