Vulnerabilities (CVE)

Filtered by vendor Zeit Subscribe
Filtered by product Serve
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-5415 1 Zeit 1 Serve 2023-12-10 5.0 MEDIUM 7.5 HIGH
A bug in handling the ignore files and directories feature in serve 6.5.3 allows an attacker to read a file or list the directory that the victim has not allowed access to.
CVE-2019-5417 1 Zeit 1 Serve 2023-12-10 5.0 MEDIUM 7.5 HIGH
A path traversal vulnerability in serve npm package version 7.0.1 allows the attackers to read content of arbitrary files on the remote server.
CVE-2018-3809 1 Zeit 1 Serve 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Information exposure through directory listings in serve 6.5.3 allows directory listing and file access even when they have been set to be ignored.
CVE-2018-3718 1 Zeit 1 Serve 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
serve node module suffers from Improper Handling of URL Encoding by permitting access to ignored files if a filename is URL encoded.
CVE-2018-3712 1 Zeit 1 Serve 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
serve node module before 6.4.9 suffers from a Path Traversal vulnerability due to not handling %2e (.) and %2f (/) and allowing them in paths, which allows a malicious user to view the contents of any directory with known path.