Lucene search

K
nvd[email protected]NVD:CVE-2024-43799
HistorySep 10, 2024 - 3:15 p.m.

CVE-2024-43799

2024-09-1015:15:17
CWE-79
web.nvd.nist.gov
20
send library
vulnerability
patched
version 0.19.0
untrusted code

CVSS3

4.7

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

17.7%

Send is a library for streaming files from the file system as a http response. Send passes untrusted user input to SendStream.redirect() which executes untrusted code. This issue is patched in send 0.19.0.

Affected configurations

Nvd
Node
send_projectsendRange<0.19.0node.js
VendorProductVersionCPE
send_projectsend*cpe:2.3:a:send_project:send:*:*:*:*:*:node.js:*:*

CVSS3

4.7

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

17.7%