CVE-2018-16480

CVSS V2 Medium 4.3 CVSS V3 Medium 6.1
Description
A XSS vulnerability was found in module public <0.1.4 that allows malicious Javascript code to run in the browser, due to the absence of sanitization of the file/folder names before rendering.
Overview
  • CVE ID
  • CVE-2018-16480
  • Assigner
  • support@hackerone.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2019-02-01T18:29:00
  • Last Modified Date
  • 2019-10-09T23:36:11
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:public_project:public:*:*:*:*:*:node.js:*:* 1 OR 0.1.4
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 6.1
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 2.7
References
Reference URL Reference Tags
https://www.npmjs.com/package/public Third Party Advisory
https://hackerone.com/reports/329950 Issue Tracking Exploit Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:06:03 Added to TrackCVE
2022-12-03 17:02:26 cve-assignments@hackerone.com support@hackerone.com CVE Assigner updated
2022-12-03 17:02:26 2019-02-01T18:29Z 2019-02-01T18:29:00 CVE Published Date updated
2022-12-03 17:02:26 2019-10-09T23:36:11 CVE Modified Date updated
2022-12-03 17:02:26 Modified Vulnerability Status updated