CVE-2018-3774

Incorrect parsing in url-parse <1.4.3 returns wrong hostname which leads to multiple vulnerabilities such as SSRF, Open Redirect, Bypass Authentication Protocol.
Configurations

Configuration 1 (hide)

cpe:2.3:o:url-parse_project:url-parse:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-08-12 22:29

Updated : 2024-02-28 16:48


NVD link : CVE-2018-3774

Mitre link : CVE-2018-3774

CVE.ORG link : CVE-2018-3774


JSON object : View

Products Affected

url-parse_project

  • url-parse
CWE
CWE-601

URL Redirection to Untrusted Site ('Open Redirect')

CWE-918

Server-Side Request Forgery (SSRF)

CWE-425

Direct Request ('Forced Browsing')