Skip to content

Cross-site Scripting (XSS) in serve-lite

Moderate severity GitHub Reviewed Published Jan 26, 2023 to the GitHub Advisory Database • Updated Jan 30, 2023

Package

npm serve-lite (npm)

Affected versions

<= 1.1.0

Patched versions

None

Description

All versions of the package serve-lite are vulnerable to Cross-site Scripting (XSS) because when it detects a request to a directory, it renders a file listing of all of its contents with links that include the actual file names without any sanitization or output encoding.

References

Published by the National Vulnerability Database Jan 26, 2023
Published to the GitHub Advisory Database Jan 26, 2023
Reviewed Jan 30, 2023
Last updated Jan 30, 2023

Severity

Moderate
5.4
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Unchanged
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2022-25847

GHSA ID

GHSA-j8x7-qcw4-xx85

Source code

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.