Path Traversal Vulnerability in html-pages Node Module Allows Unauthorized File Access

Path Traversal Vulnerability in html-pages Node Module Allows Unauthorized File Access

CVE-2018-3744 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

The html-pages node module contains a path traversal vulnerabilities that allows an attacker to read any file from the server with cURL.

Learn more about our Cis Benchmark Audit For Server Software.