CVE-2018-3774

Incorrect parsing in url-parse <1.4.3 returns wrong hostname which leads to multiple vulnerabilities such as SSRF, Open Redirect, Bypass Authentication Protocol.
Configurations

Configuration 1

cpe:2.3:o:url-parse_project:url-parse:*:*:*:*:*:*:*:*

Information

Published : 2018-08-12 10:29

Updated : 2019-10-09 11:40


NVD link : CVE-2018-3774

Mitre link : CVE-2018-3774

Products Affected
No products.
CWE
CWE-601

URL Redirection to Untrusted Site ('Open Redirect')

CWE-918

Server-Side Request Forgery (SSRF)