CVE

CVE-2018-3714

CVE-2018-3714

node-srv node module suffers from a Path Traversal vulnerability due to lack of validation of url, which allows a malicious user to read content of any file with known path.

Source: CVE-2018-3714

Exit mobile version