Skip to content

send vulnerable to template injection that can lead to XSS

Moderate severity GitHub Reviewed Published Sep 10, 2024 in pillarjs/send • Updated Sep 10, 2024

Package

npm send (npm)

Affected versions

< 0.19.0

Patched versions

0.19.0

Description

Impact

passing untrusted user input - even after sanitizing it - to SendStream.redirect() may execute untrusted code

Patches

this issue is patched in send 0.19.0

Workarounds

users are encouraged to upgrade to the patched version of express, but otherwise can workaround this issue by making sure any untrusted inputs are safe, ideally by validating them against an explicit allowlist

Details

successful exploitation of this vector requires the following:

  1. The attacker MUST control the input to response.redirect()
  2. express MUST NOT redirect before the template appears
  3. the browser MUST NOT complete redirection before:
  4. the user MUST click on the link in the template

References

@ctcpip ctcpip published to pillarjs/send Sep 10, 2024
Published by the National Vulnerability Database Sep 10, 2024
Published to the GitHub Advisory Database Sep 10, 2024
Reviewed Sep 10, 2024
Last updated Sep 10, 2024

Severity

Moderate

EPSS score

0.043%
(10th percentile)

Weaknesses

CVE ID

CVE-2024-43799

GHSA ID

GHSA-m6fv-jmcg-4jfg

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.