Vulnerabilities > Zeit > Serve

DATE CVE VULNERABILITY TITLE RISK
2019-03-21 CVE-2019-5417 Path Traversal vulnerability in Zeit Serve
A path traversal vulnerability in serve npm package version 7.0.1 allows the attackers to read content of arbitrary files on the remote server.
network
low complexity
zeit CWE-22
5.0
2019-03-21 CVE-2019-5415 Improper Privilege Management vulnerability in Zeit Serve 6.5.3
A bug in handling the ignore files and directories feature in serve 6.5.3 allows an attacker to read a file or list the directory that the victim has not allowed access to.
network
low complexity
zeit CWE-269
5.0
2018-06-07 CVE-2018-3718 Unspecified vulnerability in Zeit Serve
serve node module suffers from Improper Handling of URL Encoding by permitting access to ignored files if a filename is URL encoded.
network
low complexity
zeit
5.3
2018-06-07 CVE-2018-3712 Path Traversal vulnerability in Zeit Serve
serve node module before 6.4.9 suffers from a Path Traversal vulnerability due to not handling %2e (.) and %2f (/) and allowing them in paths, which allows a malicious user to view the contents of any directory with known path.
network
low complexity
zeit CWE-22
4.0
2018-06-01 CVE-2018-3809 Information Exposure vulnerability in Zeit Serve 6.5.3
Information exposure through directory listings in serve 6.5.3 allows directory listing and file access even when they have been set to be ignored.
network
low complexity
zeit CWE-200
5.0