CVE-2018-3718

serve node module suffers from Improper Handling of URL Encoding by permitting access to ignored files if a filename is URL encoded.
References
Link Resource
https://hackerone.com/reports/308721 Exploit Patch
Configurations

Configuration 1

cpe:2.3:a:zeit:serve:*:*:*:*:*:node.js:*:*

Information

Published : 2018-06-07 02:29

Updated : 2019-10-09 11:40


NVD link : CVE-2018-3718

Mitre link : CVE-2018-3718

Products Affected
No products.