CVE-2024-43799: CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in pillarjs send
Send is a library for streaming files from the file system as a http response. Send passes untrusted user input to SendStream.redirect() which executes untrusted code. This issue is patched in send 0.19.0.
AI Analysis
Technical Summary
CVE-2024-43799 identifies a cross-site scripting (XSS) vulnerability in the 'send' library, a Node.js module used to stream files as HTTP responses. The flaw exists because the library's SendStream.redirect() method improperly handles untrusted user input, passing it directly to code execution paths without adequate sanitization or neutralization. This improper input handling corresponds to CWE-79, which is a common web security weakness involving injection of malicious scripts into web pages viewed by other users. The vulnerability affects all versions of 'send' prior to 0.19.0, with the issue patched in that release. The CVSS v3.1 score is 5.0 (medium), reflecting network attack vector, high attack complexity, no privileges required, but requiring user interaction. The impact includes limited confidentiality, integrity, and availability loss, as an attacker could execute arbitrary scripts in the context of the victim’s browser, potentially stealing session tokens, manipulating page content, or causing denial of service. No known exploits have been reported in the wild as of the publication date. The vulnerability is significant for web applications that rely on the 'send' library for file streaming and redirection, especially if they incorporate user input in URL redirects or file paths without additional validation. The patch involves upgrading to version 0.19.0 or later, which properly neutralizes input before passing it to redirect functions.
Potential Impact
For European organizations, this vulnerability could lead to client-side attacks such as session hijacking, defacement, or phishing via injected scripts, impacting user trust and data confidentiality. While the direct server impact is limited, compromised client browsers can lead to broader security incidents. Organizations in sectors with high web application usage—such as finance, e-commerce, and public services—are particularly at risk. The vulnerability could also facilitate lateral movement if attackers leverage stolen credentials or tokens. Given the widespread use of Node.js and related libraries in Europe, especially in countries with advanced digital economies, the risk is non-trivial. However, the requirement for user interaction and high attack complexity somewhat limits mass exploitation. Still, targeted attacks against high-value targets remain a concern.
Mitigation Recommendations
The primary mitigation is to upgrade the 'send' library to version 0.19.0 or later, where the vulnerability is patched. Organizations should audit their dependencies to identify usage of affected versions. Additionally, implement strict input validation and output encoding on all user-supplied data, especially in URL redirects and file path parameters. Employ Content Security Policy (CSP) headers to reduce the impact of potential XSS attacks. Regularly scan web applications with automated tools to detect XSS vulnerabilities. Educate developers on secure coding practices related to input handling and sanitization. Monitor web traffic for suspicious redirect patterns or script injections. Finally, maintain an up-to-date inventory of third-party libraries and apply security patches promptly.
Affected Countries
Germany, United Kingdom, France, Netherlands, Sweden, Ireland
CVE-2024-43799: CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in pillarjs send
Description
Send is a library for streaming files from the file system as a http response. Send passes untrusted user input to SendStream.redirect() which executes untrusted code. This issue is patched in send 0.19.0.
AI-Powered Analysis
Technical Analysis
CVE-2024-43799 identifies a cross-site scripting (XSS) vulnerability in the 'send' library, a Node.js module used to stream files as HTTP responses. The flaw exists because the library's SendStream.redirect() method improperly handles untrusted user input, passing it directly to code execution paths without adequate sanitization or neutralization. This improper input handling corresponds to CWE-79, which is a common web security weakness involving injection of malicious scripts into web pages viewed by other users. The vulnerability affects all versions of 'send' prior to 0.19.0, with the issue patched in that release. The CVSS v3.1 score is 5.0 (medium), reflecting network attack vector, high attack complexity, no privileges required, but requiring user interaction. The impact includes limited confidentiality, integrity, and availability loss, as an attacker could execute arbitrary scripts in the context of the victim’s browser, potentially stealing session tokens, manipulating page content, or causing denial of service. No known exploits have been reported in the wild as of the publication date. The vulnerability is significant for web applications that rely on the 'send' library for file streaming and redirection, especially if they incorporate user input in URL redirects or file paths without additional validation. The patch involves upgrading to version 0.19.0 or later, which properly neutralizes input before passing it to redirect functions.
Potential Impact
For European organizations, this vulnerability could lead to client-side attacks such as session hijacking, defacement, or phishing via injected scripts, impacting user trust and data confidentiality. While the direct server impact is limited, compromised client browsers can lead to broader security incidents. Organizations in sectors with high web application usage—such as finance, e-commerce, and public services—are particularly at risk. The vulnerability could also facilitate lateral movement if attackers leverage stolen credentials or tokens. Given the widespread use of Node.js and related libraries in Europe, especially in countries with advanced digital economies, the risk is non-trivial. However, the requirement for user interaction and high attack complexity somewhat limits mass exploitation. Still, targeted attacks against high-value targets remain a concern.
Mitigation Recommendations
The primary mitigation is to upgrade the 'send' library to version 0.19.0 or later, where the vulnerability is patched. Organizations should audit their dependencies to identify usage of affected versions. Additionally, implement strict input validation and output encoding on all user-supplied data, especially in URL redirects and file path parameters. Employ Content Security Policy (CSP) headers to reduce the impact of potential XSS attacks. Regularly scan web applications with automated tools to detect XSS vulnerabilities. Educate developers on secure coding practices related to input handling and sanitization. Monitor web traffic for suspicious redirect patterns or script injections. Finally, maintain an up-to-date inventory of third-party libraries and apply security patches promptly.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- GitHub_M
- Date Reserved
- 2024-08-16T14:20:37.326Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 6909084f7fff0e30cee2351c
Added to database: 11/3/2025, 7:53:51 PM
Last enriched: 11/3/2025, 7:56:09 PM
Last updated: 12/20/2025, 5:15:05 PM
Views: 16
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-7782: CWE-862 Missing Authorization in WP JobHunt
HighCVE-2025-7733: CWE-639 Authorization Bypass Through User-Controlled Key in WP JobHunt
MediumCVE-2025-14298: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in damian-gora FiboSearch – Ajax Search for WooCommerce
MediumCVE-2025-12492: CWE-200 Exposure of Sensitive Information to an Unauthorized Actor in ultimatemember Ultimate Member – User Profile, Registration, Login, Member Directory, Content Restriction & Membership Plugin
MediumCVE-2025-13619: CWE-269 Improper Privilege Management in CMSSuperHeroes Flex Store Users
CriticalActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.