Lucene search

K
cve[email protected]CVE-2018-3744
HistoryMay 29, 2018 - 8:29 p.m.

CVE-2018-3744

2018-05-2920:29:02
CWE-22
CWE-35
web.nvd.nist.gov
30
html-pages
node module
path traversal
vulnerability
file read
curl
nvd

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.4 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

76.7%

The html-pages node module contains a path traversal vulnerabilities that allows an attacker to read any file from the server with cURL.

Affected configurations

NVD
Node
html-pages_projecthtml-pagesMatch2.0.7node.js

CNA Affected

[
  {
    "product": "html-pages node module",
    "vendor": "HackerOne",
    "versions": [
      {
        "status": "affected",
        "version": "Not fixed"
      }
    ]
  }
]

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.4 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

76.7%