Lucene search

K

Hackerone Security Vulnerabilities

cve
cve

CVE-2017-16196

quickserver is a simple static file server. quickserver is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the...

7.5CVSS

7.4AI Score

0.004EPSS

2018-06-07 02:29 AM
37
cve
cve

CVE-2017-16199

susu-sum is a static file server. susu-sum is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the...

7.5CVSS

7.4AI Score

0.004EPSS

2018-06-07 02:29 AM
30
cve
cve

CVE-2017-16207

discordi.js is a malicious module based on the discord.js library that exfiltrates login tokens to...

7.3CVSS

7AI Score

0.001EPSS

2018-06-07 02:29 AM
33
cve
cve

CVE-2017-16165

calmquist.static-server is a static file server. calmquist.static-server is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the...

7.5CVSS

7.4AI Score

0.004EPSS

2018-06-07 02:29 AM
29
cve
cve

CVE-2017-16167

yyooopack is a simple file server. yyooopack is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the...

7.5CVSS

7.4AI Score

0.004EPSS

2018-06-07 02:29 AM
34
cve
cve

CVE-2017-16168

wffserve is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the...

7.5CVSS

7.3AI Score

0.004EPSS

2018-06-07 02:29 AM
33
cve
cve

CVE-2017-16172

section2.madisonjbrooks12 is a simple web server. section2.madisonjbrooks12 is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the...

7.5CVSS

7.4AI Score

0.004EPSS

2018-06-07 02:29 AM
29
cve
cve

CVE-2017-16179

dasafio is a web server. dasafio is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the url. File access is restricted to only .html...

5.3CVSS

5.2AI Score

0.001EPSS

2018-06-07 02:29 AM
29
cve
cve

CVE-2017-16185

uekw1511server is a static file server. uekw1511server is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the...

7.5CVSS

7.4AI Score

0.004EPSS

2018-06-07 02:29 AM
30
cve
cve

CVE-2017-16180

serverabc is a static file server. serverabc is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the...

7.5CVSS

7.4AI Score

0.004EPSS

2018-06-07 02:29 AM
30
cve
cve

CVE-2017-16181

wintiwebdev is a static file server. wintiwebdev is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the...

7.5CVSS

7.4AI Score

0.004EPSS

2018-06-07 02:29 AM
32
cve
cve

CVE-2017-16182

serverxxx is a static file server. serverxxx is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the...

7.5CVSS

7.4AI Score

0.004EPSS

2018-06-07 02:29 AM
29
cve
cve

CVE-2017-16184

scott-blanch-weather-app is a sample Node.js app using Express 4. scott-blanch-weather-app is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the...

7.5CVSS

7.4AI Score

0.004EPSS

2018-06-07 02:29 AM
30
cve
cve

CVE-2017-16170

liuyaserver is a static file server. liuyaserver is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the...

7.5CVSS

7.4AI Score

0.004EPSS

2018-06-07 02:29 AM
29
cve
cve

CVE-2017-16171

hcbserver is a static file server. hcbserver is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the...

7.5CVSS

7.4AI Score

0.004EPSS

2018-06-07 02:29 AM
30
cve
cve

CVE-2017-16174

whispercast is a file server. whispercast is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the...

7.5CVSS

7.4AI Score

0.004EPSS

2018-06-07 02:29 AM
30
cve
cve

CVE-2017-16178

intsol-package is a file server. intsol-package is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the...

7.5CVSS

7.4AI Score

0.004EPSS

2018-06-07 02:29 AM
30
cve
cve

CVE-2017-16169

looppake is a simple http server. looppake is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the...

7.5CVSS

7.4AI Score

0.004EPSS

2018-06-07 02:29 AM
27
cve
cve

CVE-2017-16173

utahcityfinder constructs lists of Utah cities with a certain prefix. utahcityfinder is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the...

7.5CVSS

7.4AI Score

0.004EPSS

2018-06-07 02:29 AM
29
cve
cve

CVE-2017-16176

jansenstuffpleasework is a file server. jansenstuffpleasework is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the...

7.5CVSS

7.4AI Score

0.004EPSS

2018-06-07 02:29 AM
35
cve
cve

CVE-2017-16177

chatbyvista is a file server. chatbyvista is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the...

7.5CVSS

7.4AI Score

0.004EPSS

2018-06-07 02:29 AM
33
cve
cve

CVE-2017-16164

desafio is a simple web server. desafio is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the url, but is limited to accessing only .html...

7.5CVSS

7.4AI Score

0.004EPSS

2018-06-07 02:29 AM
34
cve
cve

CVE-2017-16166

byucslabsix is an http server. byucslabsix is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the...

7.5CVSS

7.4AI Score

0.004EPSS

2018-06-07 02:29 AM
28
cve
cve

CVE-2017-16175

ewgaddis.lab6 is a file server. ewgaddis.lab6 is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the...

7.5CVSS

7.4AI Score

0.004EPSS

2018-06-07 02:29 AM
30
cve
cve

CVE-2017-16146

mockserve is a file server. mockserve is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the...

7.5CVSS

7.4AI Score

0.004EPSS

2018-06-07 02:29 AM
35
cve
cve

CVE-2017-16148

serve46 is a static file server. serve46 is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the...

7.5CVSS

7.4AI Score

0.004EPSS

2018-06-07 02:29 AM
29
cve
cve

CVE-2017-16149

zwserver is a weather web server. zwserver is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the...

7.5CVSS

7.4AI Score

0.004EPSS

2018-06-07 02:29 AM
31
cve
cve

CVE-2017-16152

static-html-server is a static file server. static-html-server is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the...

7.5CVSS

7.4AI Score

0.004EPSS

2018-06-07 02:29 AM
33
cve
cve

CVE-2017-16156

myprolyz is a static file server. myprolyz is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the...

7.5CVSS

7.4AI Score

0.004EPSS

2018-06-07 02:29 AM
32
cve
cve

CVE-2017-16157

censorify.tanisjr is a simple web server and API RESTful service. censorify.tanisjr is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the...

7.5CVSS

7.4AI Score

0.004EPSS

2018-06-07 02:29 AM
31
cve
cve

CVE-2017-16159

caolilinode is a simple file server. caolilinode is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the...

7.5CVSS

7.4AI Score

0.004EPSS

2018-06-07 02:29 AM
31
cve
cve

CVE-2017-16142

infraserver is a RESTful server. infraserver is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the...

7.5CVSS

7.4AI Score

0.004EPSS

2018-06-07 02:29 AM
29
cve
cve

CVE-2017-16158

dcserver is a static file server. dcserver is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the...

7.5CVSS

7.4AI Score

0.004EPSS

2018-06-07 02:29 AM
41
cve
cve

CVE-2017-16163

dylmomo is a simple file server. dylmomo is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the...

7.5CVSS

7.4AI Score

0.004EPSS

2018-06-07 02:29 AM
32
cve
cve

CVE-2017-16162

22lixian is a simple file server. 22lixian is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the...

7.5CVSS

7.3AI Score

0.004EPSS

2018-06-07 02:29 AM
32
cve
cve

CVE-2017-16143

commentapp.stetsonwood is an http server. commentapp.stetsonwood is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the...

7.5CVSS

7.4AI Score

0.004EPSS

2018-06-07 02:29 AM
34
cve
cve

CVE-2017-16144

myserver.alexcthomas18 is a file server. myserver.alexcthomas18 is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the...

7.5CVSS

7.4AI Score

0.004EPSS

2018-06-07 02:29 AM
33
cve
cve

CVE-2017-16151

Based on details posted by the ElectronJS team; A remote code execution vulnerability has been discovered in Google Chromium that affects all recent versions of Electron. Any Electron app that accesses remote content is vulnerable to this exploit, regardless of whether the sandbox option is...

9.8CVSS

9.6AI Score

0.015EPSS

2018-06-07 02:29 AM
32
cve
cve

CVE-2017-16154

earlybird is a web server module for early development. earlybird is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the...

7.5CVSS

7.4AI Score

0.004EPSS

2018-06-07 02:29 AM
30
cve
cve

CVE-2017-16155

fast-http-cli is the command line interface for fast-http, a simple web server. fast-http-cli is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the...

7.5CVSS

7.5AI Score

0.004EPSS

2018-06-07 02:29 AM
35
cve
cve

CVE-2017-16145

sspa is a server dedicated to single-page apps. sspa is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the...

7.5CVSS

7.4AI Score

0.004EPSS

2018-06-07 02:29 AM
27
cve
cve

CVE-2017-16141

lab6drewfusbyu is an http server. lab6drewfusbyu is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the...

7.5CVSS

7.4AI Score

0.004EPSS

2018-06-07 02:29 AM
29
cve
cve

CVE-2017-16147

shit-server is a file server. shit-server is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the...

7.5CVSS

7.4AI Score

0.004EPSS

2018-06-07 02:29 AM
29
cve
cve

CVE-2017-16150

wanggoujing123 is a simple webserver. wanggoujing123 is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the...

7.5CVSS

7.4AI Score

0.004EPSS

2018-06-07 02:29 AM
29
cve
cve

CVE-2017-16161

shenliru is a simple file server. shenliru is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the...

7.5CVSS

7.4AI Score

0.004EPSS

2018-06-07 02:29 AM
27
cve
cve

CVE-2017-16160

11xiaoli is a simple file server. 11xiaoli is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the...

7.5CVSS

7.3AI Score

0.004EPSS

2018-06-07 02:29 AM
35
cve
cve

CVE-2017-16129

The HTTP client module superagent is vulnerable to ZIP bomb attacks. In a ZIP bomb attack, the HTTP server replies with a compressed response that becomes several magnitudes larger once uncompressed. If a client does not take special care when processing such responses, it may result in excessive.....

5.9CVSS

5.8AI Score

0.001EPSS

2018-06-07 02:29 AM
39
cve
cve

CVE-2017-16133

goserv is an http server. goserv is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the...

7.5CVSS

7.4AI Score

0.004EPSS

2018-06-07 02:29 AM
27
cve
cve

CVE-2017-16140

lab6.brit95 is a file server. lab6.brit95 is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the...

7.5CVSS

7.4AI Score

0.004EPSS

2018-06-07 02:29 AM
28
cve
cve

CVE-2017-16124

node-server-forfront is a simple static file server. node-server-forfront is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the...

7.5CVSS

7.4AI Score

0.004EPSS

2018-06-07 02:29 AM
31
Total number of security vulnerabilities470