Path Traversal Vulnerability in node-srv Node Module Allows Unauthorized File Access

Path Traversal Vulnerability in node-srv Node Module Allows Unauthorized File Access

CVE-2018-3714 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

node-srv node module suffers from a Path Traversal vulnerability due to lack of validation of url, which allows a malicious user to read content of any file with known path.

Learn more about our User Device Pen Test.