CVE-2024-32966 – static-web-server
Package
Manager: cargo
Name: static-web-server
Vulnerable Version: >=0 <2.30.0
Severity
Level: Medium
CVSS v3.1: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:L
CVSS v4.0: CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:P/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
EPSS: 0.00029 pctl0.06588
Details
static-web-server vulnerable to stored Cross-site Scripting in directory listings via file names ### Summary If directory listings are enabled for a directory that an untrusted user has upload privileges for, a malicious file name like `<img src=x onerror=alert(1)>.txt` will allow JavaScript code execution in the context of the web server’s domain. ### Details SWS generally does not perform escaping of HTML entities on any values inserted in the directory listing. At the very least `file_name` and `current_path` could contain malicious data however. `file_uri` could also be malicious but the relevant scenarios seem to be all caught by hyper. ### Impact For any web server that allow users to upload files or create directories under a name of their choosing this becomes a stored XSS vulnerability.
Metadata
Created: 2024-05-01T16:39:24Z
Modified: 2024-05-01T16:39:24Z
Source: https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2024/05/GHSA-rwfq-v4hq-h7fg/GHSA-rwfq-v4hq-h7fg.json
CWE IDs: ["CWE-79", "CWE-80"]
Alternative ID: GHSA-rwfq-v4hq-h7fg
Finding: F425
Auto approve: 1