Skip to content

static-web-server vulnerable to stored Cross-site Scripting in directory listings via file names

Moderate severity GitHub Reviewed Published Apr 30, 2024 in static-web-server/static-web-server • Updated May 1, 2024

Package

cargo static-web-server (Rust)

Affected versions

< 2.30.0

Patched versions

2.30.0

Description

Summary

If directory listings are enabled for a directory that an untrusted user has upload privileges for, a malicious file name like <img src=x onerror=alert(1)>.txt will allow JavaScript code execution in the context of the web server’s domain.

Details

SWS generally does not perform escaping of HTML entities on any values inserted in the directory listing. At the very least file_name and current_path could contain malicious data however. file_uri could also be malicious but the relevant scenarios seem to be all caught by hyper.

Impact

For any web server that allow users to upload files or create directories under a name of their choosing this becomes a stored XSS vulnerability.

References

Published by the National Vulnerability Database May 1, 2024
Published to the GitHub Advisory Database May 1, 2024
Reviewed May 1, 2024
Last updated May 1, 2024

Severity

Moderate
5.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
High
Privileges required
None
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
Low
CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:L

CVE ID

CVE-2024-32966

GHSA ID

GHSA-rwfq-v4hq-h7fg

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.