CVE-2017-18355

Installed packages are exposed by node_modules in Rendertron 1.0.0, allowing remote attackers to read absolute paths on the server by examining the "_where" attribute of package.json files.
Configurations

Configuration 1 (hide)

cpe:2.3:a:google:rendertron:1.0.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-12-17 07:29

Updated : 2023-12-10 12:44


NVD link : CVE-2017-18355

Mitre link : CVE-2017-18355

CVE.ORG link : CVE-2017-18355


JSON object : View

Products Affected

google

  • rendertron
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor