CVE-2018-3774

CVSS V2 High 7.5 CVSS V3 Critical 10
Description
Incorrect parsing in url-parse <1.4.3 returns wrong hostname which leads to multiple vulnerabilities such as SSRF, Open Redirect, Bypass Authentication Protocol.
Overview
  • CVE ID
  • CVE-2018-3774
  • Assigner
  • support@hackerone.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2018-08-12T22:29:00
  • Last Modified Date
  • 2019-10-09T23:40:37
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:url-parse_project:url-parse:*:*:*:*:*:*:*:* 1 OR 1.4.3
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 7.5
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • CHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 10
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 6
History
Created Old Value New Value Data Type Notes
2022-05-10 17:04:05 Added to TrackCVE
2022-12-03 11:04:22 cve-assignments@hackerone.com support@hackerone.com CVE Assigner updated
2022-12-03 11:04:22 2018-08-12T22:29Z 2018-08-12T22:29:00 CVE Published Date updated
2022-12-03 11:04:22 2019-10-09T23:40:37 CVE Modified Date updated
2022-12-03 11:04:22 Modified Vulnerability Status updated