Skip to content

Path Traversal in node-srv

Moderate severity GitHub Reviewed Published Jul 26, 2018 to the GitHub Advisory Database • Updated Mar 1, 2023

Package

npm node-srv (npm)

Affected versions

< 2.1.1

Patched versions

2.1.1

Description

Versions of node-srv before 2.1.1 are vulnerable to path traversal allowing a remote attacker to read files from the server that uses node-srv.

Recommendation

Update to version 2.1.1 or later.

References

Published by the National Vulnerability Database Jun 7, 2018
Published to the GitHub Advisory Database Jul 26, 2018
Reviewed Jun 16, 2020
Last updated Mar 1, 2023

Severity

Moderate
6.5
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Weaknesses

CVE ID

CVE-2018-3714

GHSA ID

GHSA-52r9-g5g6-2hjp

Source code

No known source code
Checking history
See something to contribute? Suggest improvements for this vulnerability.