ID

VAR-201808-0887


CVE

CVE-2018-3787


TITLE

simplehttpserver Path traversal vulnerability

Trust: 1.4

sources: JVNDB: JVNDB-2018-009266 // CNNVD: CNNVD-201809-068

DESCRIPTION

Path traversal in simplehttpserver <v0.2.1 allows listing any file on the server

Trust: 1.62

sources: NVD: CVE-2018-3787 // JVNDB: JVNDB-2018-009266

AFFECTED PRODUCTS

vendor:simplehttpservermodel:simplehttpserverscope:ltversion:0.2.1

Trust: 1.8

sources: JVNDB: JVNDB-2018-009266 // NVD: CVE-2018-3787

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2018-3787
value: HIGH

Trust: 1.8

CNNVD: CNNVD-201809-068
value: HIGH

Trust: 0.6

NVD: CVE-2018-3787
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

NVD: CVE-2018-3787
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 1.8

sources: JVNDB: JVNDB-2018-009266 // CNNVD: CNNVD-201809-068 // NVD: CVE-2018-3787

PROBLEMTYPE DATA

problemtype:CWE-22

Trust: 1.8

sources: JVNDB: JVNDB-2018-009266 // NVD: CVE-2018-3787

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201809-068

TYPE

path traversal

Trust: 0.6

sources: CNNVD: CNNVD-201809-068

CONFIGURATIONS

sources: NVD: CVE-2018-3787

PATCH

title:simplehttpserverurl:https://www.npmjs.com/package/simplehttpserver

Trust: 0.8

title:simplehttpserver Repair measures for path traversal vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=84439

Trust: 0.6

sources: JVNDB: JVNDB-2018-009266 // CNNVD: CNNVD-201809-068

EXTERNAL IDS

db:HACKERONEid:357109

Trust: 2.4

db:NVDid:CVE-2018-3787

Trust: 2.4

db:JVNDBid:JVNDB-2018-009266

Trust: 0.8

db:CNNVDid:CNNVD-201809-068

Trust: 0.6

sources: JVNDB: JVNDB-2018-009266 // CNNVD: CNNVD-201809-068 // NVD: CVE-2018-3787

REFERENCES

url:https://hackerone.com/reports/357109

Trust: 2.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-3787

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2018-3787

Trust: 0.8

sources: JVNDB: JVNDB-2018-009266 // CNNVD: CNNVD-201809-068 // NVD: CVE-2018-3787

SOURCES

db:JVNDBid:JVNDB-2018-009266
db:CNNVDid:CNNVD-201809-068
db:NVDid:CVE-2018-3787

LAST UPDATE DATE

2022-05-04T10:00:38.127000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2018-009266date:2018-11-13T00:00:00
db:CNNVDid:CNNVD-201809-068date:2019-10-17T00:00:00
db:NVDid:CVE-2018-3787date:2019-10-09T23:40:00

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2018-009266date:2018-11-13T00:00:00
db:CNNVDid:CNNVD-201809-068date:2018-09-03T00:00:00
db:NVDid:CVE-2018-3787date:2018-08-31T16:29:00