ID

VAR-201806-1521


CVE

CVE-2018-3714


TITLE

Node-srv path traversal vulnerability

Trust: 1.2

sources: CNVD: CNVD-2018-11966 // CNNVD: CNNVD-201806-427

DESCRIPTION

node-srv node module suffers from a Path Traversal vulnerability due to lack of validation of url, which allows a malicious user to read content of any file with known path. node-srv node The module contains a path traversal vulnerability.Information may be obtained. Node-srv is a static Node.js server that supports Heroku and Grunt.js

Trust: 2.25

sources: NVD: CVE-2018-3714 // JVNDB: JVNDB-2018-005815 // CNVD: CNVD-2018-11966 // VULMON: CVE-2018-3714

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2018-11966

AFFECTED PRODUCTS

vendor:node srvmodel:node-srvscope: - version: -

Trust: 1.4

vendor:node srvmodel:node-srvscope:eqversion:*

Trust: 1.0

vendor:node srvmodel:node-srvscope:eqversion: -

Trust: 0.6

sources: CNVD: CNVD-2018-11966 // JVNDB: JVNDB-2018-005815 // CNNVD: CNNVD-201806-427 // NVD: CVE-2018-3714

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-3714
value: MEDIUM

Trust: 1.0

NVD: CVE-2018-3714
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2018-11966
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201806-427
value: MEDIUM

Trust: 0.6

VULMON: CVE-2018-3714
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2018-3714
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:L/AU:S/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

CNVD: CNVD-2018-11966
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2018-3714
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2018-3714
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2018-11966 // VULMON: CVE-2018-3714 // JVNDB: JVNDB-2018-005815 // CNNVD: CNNVD-201806-427 // NVD: CVE-2018-3714

PROBLEMTYPE DATA

problemtype:CWE-22

Trust: 1.8

sources: JVNDB: JVNDB-2018-005815 // NVD: CVE-2018-3714

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201806-427

TYPE

path traversal

Trust: 0.6

sources: CNNVD: CNNVD-201806-427

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-005815

PATCH

title:node-srvurl:https://www.npmjs.com/package/node-srv

Trust: 0.8

title:Node-srv path traversal vulnerability patchurl:https://www.cnvd.org.cn/patchInfo/show/132547

Trust: 0.6

title:node-srv Repair measures for path traversal vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=80693

Trust: 0.6

title:nuclei-templatesurl:https://github.com/projectdiscovery/nuclei-templates

Trust: 0.1

title: - url:https://github.com/Mondirkb/My-nuclei-repo1

Trust: 0.1

title:nuclei-templatesurl:https://github.com/storenth/nuclei-templates

Trust: 0.1

title: - url:https://github.com/merlinepedra25/nuclei-templates

Trust: 0.1

title: - url:https://github.com/merlinepedra/nuclei-templates

Trust: 0.1

title:kenzer-templatesurl:https://github.com/Elsfa7-110/kenzer-templates

Trust: 0.1

title:kenzer-templatesurl:https://github.com/ARPSyndicate/kenzer-templates

Trust: 0.1

sources: CNVD: CNVD-2018-11966 // VULMON: CVE-2018-3714 // JVNDB: JVNDB-2018-005815 // CNNVD: CNNVD-201806-427

EXTERNAL IDS

db:HACKERONEid:309124

Trust: 3.1

db:NVDid:CVE-2018-3714

Trust: 3.1

db:JVNDBid:JVNDB-2018-005815

Trust: 0.8

db:CNVDid:CNVD-2018-11966

Trust: 0.6

db:CNNVDid:CNNVD-201806-427

Trust: 0.6

db:VULMONid:CVE-2018-3714

Trust: 0.1

sources: CNVD: CNVD-2018-11966 // VULMON: CVE-2018-3714 // JVNDB: JVNDB-2018-005815 // CNNVD: CNNVD-201806-427 // NVD: CVE-2018-3714

REFERENCES

url:https://hackerone.com/reports/309124

Trust: 3.1

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-3714

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2018-3714

Trust: 0.8

url:https://cwe.mitre.org/data/definitions/22.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://github.com/projectdiscovery/nuclei-templates

Trust: 0.1

sources: CNVD: CNVD-2018-11966 // VULMON: CVE-2018-3714 // JVNDB: JVNDB-2018-005815 // CNNVD: CNNVD-201806-427 // NVD: CVE-2018-3714

SOURCES

db:CNVDid:CNVD-2018-11966
db:VULMONid:CVE-2018-3714
db:JVNDBid:JVNDB-2018-005815
db:CNNVDid:CNNVD-201806-427
db:NVDid:CVE-2018-3714

LAST UPDATE DATE

2024-08-14T14:51:34.166000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2018-11966date:2018-06-25T00:00:00
db:VULMONid:CVE-2018-3714date:2023-02-28T00:00:00
db:JVNDBid:JVNDB-2018-005815date:2018-07-31T00:00:00
db:CNNVDid:CNNVD-201806-427date:2019-10-17T00:00:00
db:NVDid:CVE-2018-3714date:2023-02-28T18:08:01.513

SOURCES RELEASE DATE

db:CNVDid:CNVD-2018-11966date:2018-06-25T00:00:00
db:VULMONid:CVE-2018-3714date:2018-06-07T00:00:00
db:JVNDBid:JVNDB-2018-005815date:2018-07-31T00:00:00
db:CNNVDid:CNNVD-201806-427date:2018-06-06T00:00:00
db:NVDid:CVE-2018-3714date:2018-06-07T02:29:07.973