CVE-2020-28481

The package socket.io before 2.4.0 are vulnerable to Insecure Defaults due to CORS Misconfiguration. All domains are whitelisted by default.
Configurations

Configuration 1 (hide)

cpe:2.3:a:socket:socket.io:*:*:*:*:*:node.js:*:*

History

28 Jan 2021, 17:48

Type Values Removed Values Added
References (MISC) https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1056357 - (MISC) https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1056357 - Third Party Advisory
References (MISC) https://snyk.io/vuln/SNYK-JS-SOCKETIO-1024859 - (MISC) https://snyk.io/vuln/SNYK-JS-SOCKETIO-1024859 - Third Party Advisory
References (MISC) https://github.com/socketio/socket.io/issues/3671 - (MISC) https://github.com/socketio/socket.io/issues/3671 - Exploit, Third Party Advisory
References (MISC) https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWER-1056358 - (MISC) https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWER-1056358 - Third Party Advisory
CVSS v2 : unknown
v3 : 5.3
v2 : 4.0
v3 : 4.3
CWE CWE-346
CPE cpe:2.3:a:socket:socket.io:*:*:*:*:*:node.js:*:*

19 Jan 2021, 16:13

Type Values Removed Values Added
New CVE

Information

Published : 2021-01-19 15:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-28481

Mitre link : CVE-2020-28481

CVE.ORG link : CVE-2020-28481


JSON object : View

Products Affected

socket

  • socket.io
CWE
CWE-346

Origin Validation Error