Lucene search

K
githubGitHub Advisory DatabaseGHSA-RWFQ-V4HQ-H7FG
HistoryMay 01, 2024 - 4:39 p.m.

static-web-server vulnerable to stored Cross-site Scripting in directory listings via file names

2024-05-0116:39:24
CWE-79
CWE-80
GitHub Advisory Database
github.com
4
static-web-server
stored cross-site scripting
directory listings
javascript code execution
file names
software
vulnerability

5.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:L

6.3 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%

Summary

If directory listings are enabled for a directory that an untrusted user has upload privileges for, a malicious file name like <img src>.txt will allow JavaScript code execution in the context of the web server’s domain.

Details

SWS generally does not perform escaping of HTML entities on any values inserted in the directory listing. At the very least file_name and current_path could contain malicious data however. file_uri could also be malicious but the relevant scenarios seem to be all caught by hyper.

Impact

For any web server that allow users to upload files or create directories under a name of their choosing this becomes a stored XSS vulnerability.

Affected configurations

Vulners
Node
staticserverRange<2.30.0
CPENameOperatorVersion
static-web-serverlt2.30.0

5.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:L

6.3 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%

Related for GHSA-RWFQ-V4HQ-H7FG