Security
Headlines
HeadlinesLatestCVEs

Headline

GHSA-rwfq-v4hq-h7fg: static-web-server vulnerable to stored Cross-site Scripting in directory listings via file names

Summary

If directory listings are enabled for a directory that an untrusted user has upload privileges for, a malicious file name like <img src=x onerror=alert(1)>.txt will allow JavaScript code execution in the context of the web server’s domain.

Details

SWS generally does not perform escaping of HTML entities on any values inserted in the directory listing. At the very least file_name and current_path could contain malicious data however. file_uri could also be malicious but the relevant scenarios seem to be all caught by hyper.

Impact

For any web server that allow users to upload files or create directories under a name of their choosing this becomes a stored XSS vulnerability.

ghsa
#xss#vulnerability#web#ios#git#java

Skip to content

Navigation Menu

    • Actions

      Automate any workflow

    • Packages

      Host and manage packages

    • Security

      Find and fix vulnerabilities

    • Codespaces

      Instant dev environments

    • Copilot

      Write better code with AI

    • Code review

      Manage code changes

    • Issues

      Plan and track work

    • Discussions

      Collaborate outside of code

    • GitHub Sponsors

      Fund open source developers

*   The ReadME Project
    
    GitHub community articles
  • Pricing

Provide feedback

Saved searches****Use saved searches to filter your results more quickly

Sign up

  1. GitHub Advisory Database
  2. GitHub Reviewed
  3. CVE-2024-32966

static-web-server vulnerable to stored Cross-site Scripting in directory listings via file names

Package

cargo static-web-server (Rust)

Affected versions

< 2.30.0

Description

Summary

If directory listings are enabled for a directory that an untrusted user has upload privileges for, a malicious file name like <img src=x onerror=alert(1)>.txt will allow JavaScript code execution in the context of the web server’s domain.

Details

SWS generally does not perform escaping of HTML entities on any values inserted in the directory listing. At the very least file_name and current_path could contain malicious data however. file_uri could also be malicious but the relevant scenarios seem to be all caught by hyper.

Impact

For any web server that allow users to upload files or create directories under a name of their choosing this becomes a stored XSS vulnerability.

References

  • GHSA-rwfq-v4hq-h7fg
  • https://nvd.nist.gov/vuln/detail/CVE-2024-32966
  • https://github.com/static-web-server/static-web-server/releases/tag/v2.30.0

Published to the GitHub Advisory Database

May 1, 2024

ghsa: Latest News

GHSA-c7xm-rwqj-pgcj: LimeSurvey Cross Site Scripting vulnerability