node-srv node module suffers from a Path Traversal vulnerability due to lack of validation of url, which allows a malicious user to read content of any file with known path.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: hackerone

Published: 2018-06-07T02:00:00Z

Updated: 2024-09-17T00:51:50.998Z

Reserved: 2017-12-28T00:00:00

Link: CVE-2018-3714

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-06-07T02:29:07.973

Modified: 2023-02-28T18:08:01.513

Link: CVE-2018-3714

cve-icon Redhat

No data.