RSS   Vulnerabilities for 'Serve'   RSS

2019-03-21
 
CVE-2019-5417

CWE-22
 

 
A path traversal vulnerability in serve npm package version 7.0.1 allows the attackers to read content of arbitrary files on the remote server.

 
 
CVE-2019-5415

CWE-200
 

 
A bug in handling the ignore files and directories feature in serve 6.5.3 allows an attacker to read a file or list the directory that the victim has not allowed access to.

 
2018-06-06
 
CVE-2018-3718

CWE-noinfo
 

 
serve node module suffers from Improper Handling of URL Encoding by permitting access to ignored files if a filename is URL encoded.

 
 
CVE-2018-3712

CWE-22
 

 
serve node module before 6.4.9 suffers from a Path Traversal vulnerability due to not handling %2e (.) and %2f (/) and allowing them in paths, which allows a malicious user to view the contents of any directory with known path.

 
2018-06-01
 
CVE-2018-3809

CWE-200
 

 
Information exposure through directory listings in serve 6.5.3 allows directory listing and file access even when they have been set to be ignored.

 

 >>> Vendor: ZEIT 2 Products
Next.js
Serve


Copyright 2024, cxsecurity.com

 

Back to Top