CVE-2022-25847

All versions of the package serve-lite are vulnerable to Cross-site Scripting (XSS) because when it detects a request to a directory, it renders a file listing of all of its contents with links that include the actual file names without any sanitization or output encoding.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:serve-lite_project:serve-lite:*:*:*:*:*:node.js:*:*

Information

Published : 2023-01-26 13:15

Updated : 2023-02-01 07:43


NVD link : CVE-2022-25847

Mitre link : CVE-2022-25847


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

serve-lite_project

  • serve-lite