CVE-2018-3744

critical

Description

The html-pages node module contains a path traversal vulnerabilities that allows an attacker to read any file from the server with cURL.

References

https://github.com/danielcardoso/html-pages/issues/2

Details

Source: Mitre, NVD

Published: 2018-05-29

Updated: 2023-01-30

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

Severity: Medium

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical