GHSA-rwfq-v4hq-h7fg

Source
https://github.com/advisories/GHSA-rwfq-v4hq-h7fg
Import Source
https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2024/05/GHSA-rwfq-v4hq-h7fg/GHSA-rwfq-v4hq-h7fg.json
Aliases
  • CVE-2024-32966
Published
2024-05-01T16:39:24Z
Modified
2024-05-01T16:58:38.728338Z
Summary
static-web-server vulnerable to stored Cross-site Scripting in directory listings via file names
Details

Summary

If directory listings are enabled for a directory that an untrusted user has upload privileges for, a malicious file name like <img src=x onerror=alert(1)>.txt will allow JavaScript code execution in the context of the web server’s domain.

Details

SWS generally does not perform escaping of HTML entities on any values inserted in the directory listing. At the very least file_name and current_path could contain malicious data however. file_uri could also be malicious but the relevant scenarios seem to be all caught by hyper.

Impact

For any web server that allow users to upload files or create directories under a name of their choosing this becomes a stored XSS vulnerability.

References

Affected packages

crates.io / static-web-server

Package

Affected ranges

Type
SEMVER
Events
Introduced
0The exact introduced commit is unknown
Fixed
2.30.0