CVE-2019-5415

A bug in handling the ignore files and directories feature in serve 6.5.3 allows an attacker to read a file or list the directory that the victim has not allowed access to.
References
Link Resource
https://hackerone.com/reports/330724 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:zeit:serve:6.5.3:*:*:*:*:node.js:*:*

History

No history.

Information

Published : 2019-03-21 16:01

Updated : 2023-12-10 12:59


NVD link : CVE-2019-5415

Mitre link : CVE-2019-5415

CVE.ORG link : CVE-2019-5415


JSON object : View

Products Affected

zeit

  • serve
CWE
CWE-269

Improper Privilege Management

CWE-548

Exposure of Information Through Directory Listing