Lucene search

K

Serve Security Vulnerabilities

cve
cve

CVE-2018-3712

serve node module before 6.4.9 suffers from a Path Traversal vulnerability due to not handling %2e (.) and %2f (/) and allowing them in paths, which allows a malicious user to view the contents of any directory with known path.

6.5CVSS

6.2AI Score

0.001EPSS

2018-06-07 02:29 AM
35
cve
cve

CVE-2018-3718

serve node module suffers from Improper Handling of URL Encoding by permitting access to ignored files if a filename is URL encoded.

5.3CVSS

5.1AI Score

0.001EPSS

2018-06-07 02:29 AM
32
cve
cve

CVE-2018-3809

Information exposure through directory listings in serve 6.5.3 allows directory listing and file access even when they have been set to be ignored.

5.3CVSS

5.2AI Score

0.001EPSS

2018-06-01 07:29 PM
32
cve
cve

CVE-2019-5415

A bug in handling the ignore files and directories feature in serve 6.5.3 allows an attacker to read a file or list the directory that the victim has not allowed access to.

7.5CVSS

7.2AI Score

0.006EPSS

2019-03-21 04:01 PM
32
cve
cve

CVE-2019-5417

A path traversal vulnerability in serve npm package version 7.0.1 allows the attackers to read content of arbitrary files on the remote server.

7.5CVSS

7.4AI Score

0.009EPSS

2019-03-21 04:01 PM
36