Cross-site Scripting (XSS) Vulnerability in serve-lite Package

Cross-site Scripting (XSS) Vulnerability in serve-lite Package

CVE-2022-25847 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

All versions of the package serve-lite are vulnerable to Cross-site Scripting (XSS) because when it detects a request to a directory, it renders a file listing of all of its contents with links that include the actual file names without any sanitization or output encoding.

Learn more about our Web Application Penetration Testing UK.