CVE-2022-25847

All versions of the package serve-lite are vulnerable to Cross-site Scripting (XSS) because when it detects a request to a directory, it renders a file listing of all of its contents with links that include the actual file names without any sanitization or output encoding.
Configurations

Configuration 1

cpe:2.3:a:serve-lite_project:serve-lite:*:*:*:*:*:node.js:*:*

Information

Published : 2023-01-26 09:15

Updated : 2023-02-01 03:43


NVD link : CVE-2022-25847

Mitre link : CVE-2022-25847

Products Affected
No products.
CWE