iobroker.web@2.3.4 vulnerabilities

ioBroker simple web Adapter

Direct Vulnerabilities

Known vulnerabilities in the iobroker.web package. This does not include vulnerabilities belonging to this package’s dependencies.

Automatically find and fix vulnerabilities affecting your projects. Snyk scans for vulnerabilities and provides fixes for free.
Fix for free
Vulnerability Vulnerable Version
  • M
Cross-site Scripting (XSS)

iobroker.web is a Web server on the base of Node.js and express to read the files from ioBroker DB.

Affected versions of this package are vulnerable to Cross-site Scripting (XSS). Characters in the GET url path are not properly escaped and can be reflected in the server response.

How to fix Cross-site Scripting (XSS)?

Upgrade iobroker.web to version 2.4.10 or higher.

<2.4.10