CVE-2018-16493

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
A path traversal vulnerability was found in module static-resource-server 1.7.2 that allows unauthorized read access to any file on the server by appending slashes in the URL.
Overview
  • CVE ID
  • CVE-2018-16493
  • Assigner
  • support@hackerone.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2019-02-01T18:29:01
  • Last Modified Date
  • 2019-10-09T23:36:12
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:static-resource-server_project:static-resource-server:1.7.2:*:*:*:*:node.js:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://hackerone.com/reports/432600 Exploit Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:06:03 Added to TrackCVE
2022-12-03 17:03:05 cve-assignments@hackerone.com support@hackerone.com CVE Assigner updated
2022-12-03 17:03:05 2019-02-01T18:29Z 2019-02-01T18:29:01 CVE Published Date updated
2022-12-03 17:03:06 2019-10-09T23:36:12 CVE Modified Date updated
2022-12-03 17:03:06 Modified Vulnerability Status updated