CVE-2024-43799

Send is a library for streaming files from the file system as a http response. Send passes untrusted user input to SendStream.redirect() which executes untrusted code. This issue is patched in send 0.19.0.
Configurations

Configuration 1 (hide)

cpe:2.3:a:send_project:send:*:*:*:*:*:node.js:*:*

History

20 Sep 2024, 16:57

Type Values Removed Values Added
References () https://github.com/pillarjs/send/commit/ae4f2989491b392ae2ef3b0015a019770ae65d35 - () https://github.com/pillarjs/send/commit/ae4f2989491b392ae2ef3b0015a019770ae65d35 - Patch
References () https://github.com/pillarjs/send/security/advisories/GHSA-m6fv-jmcg-4jfg - () https://github.com/pillarjs/send/security/advisories/GHSA-m6fv-jmcg-4jfg - Vendor Advisory
CVSS v2 : unknown
v3 : 5.0
v2 : unknown
v3 : 4.7
Summary
  • (es) Send es una librería para transmitir archivos desde el sistema de archivos como una respuesta http. Send pasa la entrada de usuario no confiable a SendStream.redirect(), que ejecuta código no confiable. Este problema se solucionó en send 0.19.0.
First Time Send Project
Send Project send
CPE cpe:2.3:a:send_project:send:*:*:*:*:*:node.js:*:*

10 Sep 2024, 15:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-09-10 15:15

Updated : 2024-09-20 16:57


NVD link : CVE-2024-43799

Mitre link : CVE-2024-43799

CVE.ORG link : CVE-2024-43799


JSON object : View

Products Affected

send_project

  • send
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')