Advisories for Npm/Serve-Lite package

2023

Improper Neutralization

All versions of the package serve-lite is vulnerable to Cross-site Scripting (XSS) because when it detects a request to a directory, it renders a file listing of all of its contents with links that include the actual file names without any sanitization or output encoding.