CVE-2019-5415

A bug in handling the ignore files and directories feature in serve 6.5.3 allows an attacker to read a file or list the directory that the victim has not allowed access to.
References
Link Resource
https://hackerone.com/reports/330724 Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:zeit:serve:6.5.3:*:*:*:*:node.js:*:*

Information

Published : 2019-03-21 04:01

Updated : 2020-10-19 05:59


NVD link : CVE-2019-5415

Mitre link : CVE-2019-5415

Products Affected
No products.
CWE