All versions of the package serve-lite are vulnerable to Cross-site Scripting (XSS) because when it detects a request to a directory, it renders a file listing of all of its contents with links that include the actual file names without any sanitization or output encoding.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: snyk

Published: 2023-01-25T05:00:01.656Z

Updated: 2024-08-03T04:49:44.256Z

Reserved: 2022-02-24T11:58:25.184Z

Link: CVE-2022-25847

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-01-26T21:15:30.783

Modified: 2023-11-07T03:44:50.853

Link: CVE-2022-25847

cve-icon Redhat

No data.