Filtered by vendor Node-srv Project Subscriptions
Filtered by product Node-srv Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-3714 1 Node-srv Project 1 Node-srv 2024-09-17 6.5 Medium
node-srv node module suffers from a Path Traversal vulnerability due to lack of validation of url, which allows a malicious user to read content of any file with known path.