Lucene search

K

Module Security Vulnerabilities

cve
cve

CVE-2018-3716

simplehttpserver node module suffers from a Cross-Site Scripting vulnerability to a lack of validation of file...

5.4CVSS

5.2AI Score

0.001EPSS

2018-06-07 02:29 AM
43
cve
cve

CVE-2018-3727

626 node module suffers from a Path Traversal vulnerability due to lack of validation of file, which allows a malicious user to read content of any file with known...

7.5CVSS

7.2AI Score

0.004EPSS

2018-06-07 02:29 AM
29
cve
cve

CVE-2018-3732

resolve-path node module before 1.4.0 suffers from a Path Traversal vulnerability due to lack of validation of paths with certain special characters, which allows a malicious user to read content of any file with known...

7.5CVSS

7.3AI Score

0.003EPSS

2018-06-07 02:29 AM
29
cve
cve

CVE-2018-3721

lodash node module before 4.17.5 suffers from a Modification of Assumed-Immutable Data (MAID) vulnerability via defaultsDeep, merge, and mergeWith functions, which allows a malicious user to modify the prototype of "Object" via proto, causing the addition or modification of an existing property...

6.5CVSS

6.3AI Score

0.001EPSS

2018-06-07 02:29 AM
124
cve
cve

CVE-2018-3715

glance node module before 3.0.4 suffers from a Path Traversal vulnerability due to lack of validation of path passed to it, which allows a malicious user to read content of any file with known...

6.5CVSS

6.1AI Score

0.001EPSS

2018-06-07 02:29 AM
31
cve
cve

CVE-2018-3717

connect node module before 2.14.0 suffers from a Cross-Site Scripting (XSS) vulnerability due to a lack of validation of file in directory.js...

5.4CVSS

5.1AI Score

0.001EPSS

2018-06-07 02:29 AM
40
cve
cve

CVE-2018-3720

assign-deep node module before 0.4.7 suffers from a Modification of Assumed-Immutable Data (MAID) vulnerability, which allows a malicious user to modify the prototype of "Object" via proto, causing the addition or modification of an existing property that will exist on all...

8.8CVSS

8.5AI Score

0.001EPSS

2018-06-07 02:29 AM
35
cve
cve

CVE-2018-3739

https-proxy-agent before 2.1.1 passes auth option to the Buffer constructor without proper sanitization, resulting in DoS and uninitialized memory leak in setups where an attacker could submit typed input to the 'auth' parameter (e.g....

9.1CVSS

8.9AI Score

0.007EPSS

2018-06-07 02:29 AM
29
cve
cve

CVE-2018-3719

mixin-deep node module before 1.3.1 suffers from a Modification of Assumed-Immutable Data (MAID) vulnerability, which allows a malicious user to modify the prototype of "Object" via proto, causing the addition or modification of an existing property that will exist on all...

8.8CVSS

8.4AI Score

0.001EPSS

2018-06-07 02:29 AM
38
cve
cve

CVE-2018-3722

merge-deep node module before 3.0.1 suffers from a Modification of Assumed-Immutable Data (MAID) vulnerability, which allows a malicious user to modify the prototype of "Object" via proto, causing the addition or modification of an existing property that will exist on all...

8.8CVSS

8.5AI Score

0.001EPSS

2018-06-07 02:29 AM
24
cve
cve

CVE-2018-3724

general-file-server node module suffers from a Path Traversal vulnerability due to lack of validation of currpath, which allows a malicious user to read content of any file with known...

7.5CVSS

7.3AI Score

0.004EPSS

2018-06-07 02:29 AM
27
cve
cve

CVE-2018-3726

crud-file-server node module before 0.8.0 suffers from a Cross-Site Scripting vulnerability to a lack of validation of file...

6.1CVSS

5.9AI Score

0.001EPSS

2018-06-07 02:29 AM
34
cve
cve

CVE-2018-3729

localhost-now node module suffers from a Path Traversal vulnerability due to lack of validation of file, which allows a malicious user to read content of any file with known...

7.5CVSS

7.3AI Score

0.004EPSS

2018-06-07 02:29 AM
39
cve
cve

CVE-2018-3730

mcstatic node module suffers from a Path Traversal vulnerability due to lack of validation of filePath, which allows a malicious user to read content of any file with known...

7.5CVSS

7.3AI Score

0.004EPSS

2018-06-07 02:29 AM
24
cve
cve

CVE-2018-3731

public node module suffers from a Path Traversal vulnerability due to lack of validation of filePath, which allows a malicious user to read content of any file with known...

7.5CVSS

7.3AI Score

0.004EPSS

2018-06-07 02:29 AM
36
cve
cve

CVE-2018-3737

sshpk is vulnerable to ReDoS when parsing crafted invalid public...

7.5CVSS

7.2AI Score

0.002EPSS

2018-06-07 02:29 AM
46
cve
cve

CVE-2018-3738

protobufjs is vulnerable to ReDoS when parsing crafted invalid .proto...

5.5CVSS

5.3AI Score

0.001EPSS

2018-06-07 02:29 AM
29
cve
cve

CVE-2017-16211

lessindex is a static file server. lessindex is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the...

7.5CVSS

7.4AI Score

0.004EPSS

2018-06-07 02:29 AM
34
cve
cve

CVE-2017-16216

tencent-server is a simple web server. tencent-server is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the...

7.5CVSS

7.4AI Score

0.004EPSS

2018-06-07 02:29 AM
29
cve
cve

CVE-2017-16222

elding is a simple web server. elding is vulnerable to a directory traversal issue, allowing an attacker to access the filesystem by placing "../" in the url. The files accessible, however, are limited to files with a file extension. Sending a GET request to /../../../etc/passwd, for example, will....

5.3CVSS

5.2AI Score

0.001EPSS

2018-06-07 02:29 AM
32
cve
cve

CVE-2018-3712

serve node module before 6.4.9 suffers from a Path Traversal vulnerability due to not handling %2e (.) and %2f (/) and allowing them in paths, which allows a malicious user to view the contents of any directory with known...

6.5CVSS

6.2AI Score

0.001EPSS

2018-06-07 02:29 AM
31
cve
cve

CVE-2017-16212

ltt is a static file server. ltt is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the...

7.5CVSS

7.4AI Score

0.004EPSS

2018-06-07 02:29 AM
30
cve
cve

CVE-2017-16214

peiserver is a static file server. peiserver is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the...

7.5CVSS

7.4AI Score

0.004EPSS

2018-06-07 02:29 AM
28
cve
cve

CVE-2017-16215

sgqserve is a simple file server. sgqserve is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the...

7.5CVSS

7.4AI Score

0.004EPSS

2018-06-07 02:29 AM
30
cve
cve

CVE-2017-16217

fbr-client sends files through sockets via socket.io and webRTC. fbr-client is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the...

7.5CVSS

7.4AI Score

0.004EPSS

2018-06-07 02:29 AM
29
cve
cve

CVE-2017-16218

dgard8.lab6 is a static file server. dgard8.lab6 is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the...

7.5CVSS

7.4AI Score

0.004EPSS

2018-06-07 02:29 AM
30
cve
cve

CVE-2017-16224

st is a module for serving static files. An attacker is able to craft a request that results in an HTTP 301 (redirect) to an entirely different domain. A request for: http://some.server.com//nodesecurity.org/%2e%2e would result in a 301 to //nodesecurity.org/%2e%2e which most browsers treat as a...

6.1CVSS

6.1AI Score

0.001EPSS

2018-06-07 02:29 AM
28
cve
cve

CVE-2017-16210

jn_jj_server is a static file server. jn_jj_server is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the...

7.5CVSS

7.4AI Score

0.004EPSS

2018-06-07 02:29 AM
34
cve
cve

CVE-2017-16213

mfrserver is a simple file server. mfrserver is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the...

7.5CVSS

7.4AI Score

0.004EPSS

2018-06-07 02:29 AM
34
cve
cve

CVE-2017-16223

nodeaaaaa is a static file server. nodeaaaaa is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the...

7.5CVSS

7.4AI Score

0.004EPSS

2018-06-07 02:29 AM
32
cve
cve

CVE-2017-16219

yttivy is a static file server. yttivy is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the...

7.5CVSS

7.4AI Score

0.004EPSS

2018-06-07 02:29 AM
34
cve
cve

CVE-2017-16220

wind-mvc is an mvc framework. wind-mvc is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the...

7.5CVSS

7.4AI Score

0.004EPSS

2018-06-07 02:29 AM
31
cve
cve

CVE-2018-3714

node-srv node module suffers from a Path Traversal vulnerability due to lack of validation of url, which allows a malicious user to read content of any file with known...

6.5CVSS

6.4AI Score

0.002EPSS

2018-06-07 02:29 AM
38
cve
cve

CVE-2018-3713

angular-http-server node module suffers from a Path Traversal vulnerability due to lack of validation of possibleFilename, which allows a malicious user to read content of any file with known...

6.5CVSS

6.2AI Score

0.001EPSS

2018-06-07 02:29 AM
44
cve
cve

CVE-2017-16209

enserver is a simple web server. enserver is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the...

7.5CVSS

7.4AI Score

0.004EPSS

2018-06-07 02:29 AM
38
cve
cve

CVE-2017-16221

yzt is a simple file server. yzt is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the...

7.5CVSS

7.4AI Score

0.004EPSS

2018-06-07 02:29 AM
29
cve
cve

CVE-2017-16225

aegir is a module to help automate JavaScript project management. Version 12.0.0 through and including 12.0.7 bundled and published to npm the user (that performed a aegir-release) GitHub...

7.5CVSS

7.4AI Score

0.002EPSS

2018-06-07 02:29 AM
32
cve
cve

CVE-2017-16226

The static-eval module is intended to evaluate statically-analyzable expressions. In affected versions, untrusted user input is able to access the global function constructor, effectively allowing arbitrary code...

9.8CVSS

9.6AI Score

0.015EPSS

2018-06-07 02:29 AM
37
cve
cve

CVE-2018-3711

Fastify node module before 0.38.0 is vulnerable to a denial-of-service attack by sending a request with "Content-Type: application/json" and a very large...

7.5CVSS

7.3AI Score

0.001EPSS

2018-06-07 02:29 AM
31
cve
cve

CVE-2017-16190

dcdcdcdcdc is a static file server. dcdcdcdcdc is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the...

7.5CVSS

7.4AI Score

0.004EPSS

2018-06-07 02:29 AM
38
cve
cve

CVE-2017-16193

mfrs is a static file server. mfrs is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the...

7.5CVSS

7.4AI Score

0.004EPSS

2018-06-07 02:29 AM
31
cve
cve

CVE-2017-16197

qinserve is a static file server. qinserve is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the...

7.5CVSS

7.4AI Score

0.003EPSS

2018-06-07 02:29 AM
34
cve
cve

CVE-2017-16201

zjjserver is a static file server. zjjserver is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the...

7.5CVSS

7.4AI Score

0.004EPSS

2018-06-07 02:29 AM
29
cve
cve

CVE-2017-16208

dmmcquay.lab6 is a REST server. dmmcquay.lab6 is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the...

7.5CVSS

7.4AI Score

0.004EPSS

2018-06-07 02:29 AM
28
cve
cve

CVE-2017-16186

360class.jansenhm is a static file server. 360class.jansenhm is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the...

7.5CVSS

7.3AI Score

0.004EPSS

2018-06-07 02:29 AM
29
cve
cve

CVE-2017-16187

open-device creates a web interface for any device. open-device is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the...

7.5CVSS

7.4AI Score

0.004EPSS

2018-06-07 02:29 AM
32
cve
cve

CVE-2017-16188

reecerver is a web server. reecerver is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the...

7.5CVSS

7.4AI Score

0.004EPSS

2018-06-07 02:29 AM
27
cve
cve

CVE-2017-16189

sly07 is an API for censoring text. sly07 is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the...

7.5CVSS

7.4AI Score

0.004EPSS

2018-06-07 02:29 AM
30
cve
cve

CVE-2017-16192

getcityapi.yoehoehne is a web server. getcityapi.yoehoehne is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the...

7.5CVSS

7.4AI Score

0.004EPSS

2018-06-07 02:29 AM
29
cve
cve

CVE-2017-16200

uv-tj-demo is a static file server. uv-tj-demo is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the...

7.5CVSS

7.4AI Score

0.004EPSS

2018-06-07 02:29 AM
32
Total number of security vulnerabilities1388