CVE-2018-3718

serve node module suffers from Improper Handling of URL Encoding by permitting access to ignored files if a filename is URL encoded.
References
Link Resource
https://hackerone.com/reports/308721 Exploit Patch Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:zeit:serve:*:*:*:*:*:node.js:*:*

History

No history.

Information

Published : 2018-06-07 02:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-3718

Mitre link : CVE-2018-3718

CVE.ORG link : CVE-2018-3718


JSON object : View

Products Affected

zeit

  • serve
CWE
NVD-CWE-noinfo CWE-177

Improper Handling of URL Encoding (Hex Encoding)