CVE-2019-5480

CVSS V2 Medium 5 CVSS V3 Medium 5.3
Description
A path traversal vulnerability in <= v0.9.7 of statichttpserver npm module allows attackers to list files in arbitrary folders.
Overview
  • CVE ID
  • CVE-2019-5480
  • Assigner
  • support@hackerone.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2019-09-03T20:15:11
  • Last Modified Date
  • 2019-10-09T23:50:56
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:statichttpserver_project:statichttpserver:*:*:*:*:*:node.js:*:* 1 OR 0.9.7
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 5.3
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 3.9
  • Impact Score
  • 1.4
References
Reference URL Reference Tags
https://hackerone.com/reports/570035 Exploit Issue Tracking Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:02:29 Added to TrackCVE
2022-12-04 02:13:41 cve-assignments@hackerone.com support@hackerone.com CVE Assigner updated
2022-12-04 02:13:41 2019-09-03T20:15Z 2019-09-03T20:15:11 CVE Published Date updated
2022-12-04 02:13:41 2019-10-09T23:50:56 CVE Modified Date updated
2022-12-04 02:13:41 Modified Vulnerability Status updated