CVE

CVE-2018-3744

CVE-2018-3744

The html-pages node module contains a path traversal vulnerabilities that allows an attacker to read any file from the server with cURL.

Source: CVE-2018-3744

Exit mobile version