Static Web Server (SWS) is a tiny and fast production-ready web server suitable to serve static web files or assets. In affected versions if directory listings are enabled for a directory that an untrusted user has upload privileges for, a malicious file name like `<img src=x onerror=alert(1)>.txt` will allow JavaScript code execution in the context of the web server’s domain. SWS generally does not perform escaping of HTML entities on any values inserted in the directory listing. At the very least `file_name` and `current_path` could contain malicious data however. `file_uri` could also be malicious but the relevant scenarios seem to be all caught by hyper. For any web server that allow users to upload files or create directories under a name of their choosing this becomes a stored Cross-site Scripting vulnerability. Users are advised to upgrade. There are no known workarounds for this vulnerability.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: GitHub_M

Published: 2024-05-01T05:39:28.758Z

Updated: 2024-06-04T17:51:23.573Z

Reserved: 2024-04-22T15:14:59.165Z


Link: CVE-2024-32966

JSON object: View

cve-icon NVD Information

Status : Awaiting Analysis

Published: 2024-05-01T06:15:21.277

Modified: 2024-05-01T13:01:51.263


Link: CVE-2024-32966

JSON object: View

cve-icon Redhat Information

No data.