5.0
MEDIUM
CVE-2024-43799
Send RCE Vulnerability
Description

Send is a library for streaming files from the file system as a http response. Send passes untrusted user input to SendStream.redirect() which executes untrusted code. This issue is patched in send 0.19.0.

INFO

Published Date :

Sept. 10, 2024, 3:15 p.m.

Last Modified :

Sept. 20, 2024, 4:57 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.4

Exploitability Score :

1.6
Affected Products

The following products are affected by CVE-2024-43799 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Send_project send
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-43799.

URL Resource
https://github.com/pillarjs/send/commit/ae4f2989491b392ae2ef3b0015a019770ae65d35 Patch
https://github.com/pillarjs/send/security/advisories/GHSA-m6fv-jmcg-4jfg Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-43799 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-43799 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Sep. 20, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://github.com/pillarjs/send/commit/ae4f2989491b392ae2ef3b0015a019770ae65d35 No Types Assigned https://github.com/pillarjs/send/commit/ae4f2989491b392ae2ef3b0015a019770ae65d35 Patch
    Changed Reference Type https://github.com/pillarjs/send/security/advisories/GHSA-m6fv-jmcg-4jfg No Types Assigned https://github.com/pillarjs/send/security/advisories/GHSA-m6fv-jmcg-4jfg Vendor Advisory
    Added CPE Configuration OR *cpe:2.3:a:send_project:send:*:*:*:*:*:node.js:*:* versions up to (excluding) 0.19.0
  • CVE Received by [email protected]

    Sep. 10, 2024

    Action Type Old Value New Value
    Added Description Send is a library for streaming files from the file system as a http response. Send passes untrusted user input to SendStream.redirect() which executes untrusted code. This issue is patched in send 0.19.0.
    Added Reference GitHub, Inc. https://github.com/pillarjs/send/security/advisories/GHSA-m6fv-jmcg-4jfg [No types assigned]
    Added Reference GitHub, Inc. https://github.com/pillarjs/send/commit/ae4f2989491b392ae2ef3b0015a019770ae65d35 [No types assigned]
    Added CWE GitHub, Inc. CWE-79
    Added CVSS V3.1 GitHub, Inc. AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-43799 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-43799 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability