Vulnerabilities > Node SRV Project

DATE CVE VULNERABILITY TITLE RISK
2018-06-07 CVE-2018-3714 Path Traversal vulnerability in Node-Srv Project Node-Srv
node-srv node module suffers from a Path Traversal vulnerability due to lack of validation of url, which allows a malicious user to read content of any file with known path.
network
low complexity
node-srv-project CWE-22
6.5