CVE-2020-28482

This affects the package fastify-csrf before 3.0.0. 1. The generated cookie used insecure defaults, and did not have the httpOnly flag on: cookieOpts: { path: '/', sameSite: true } 2. The CSRF token was available in the GET query parameter
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:fastify:fastify-csrf:*:*:*:*:*:node.js:*:*

History

27 Jan 2021, 18:40

Type Values Removed Values Added
CVSS v2 : unknown
v3 : 5.9
v2 : 6.8
v3 : 8.8
CWE CWE-352
CPE cpe:2.3:a:fastify:fastify-csrf:*:*:*:*:*:node.js:*:*
References (MISC) https://github.com/fastify/fastify-csrf/pull/26 - (MISC) https://github.com/fastify/fastify-csrf/pull/26 - Third Party Advisory
References (MISC) https://snyk.io/vuln/SNYK-JS-FASTIFYCSRF-1062044 - (MISC) https://snyk.io/vuln/SNYK-JS-FASTIFYCSRF-1062044 - Third Party Advisory

19 Jan 2021, 16:13

Type Values Removed Values Added
New CVE

Information

Published : 2021-01-19 15:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-28482

Mitre link : CVE-2020-28482

CVE.ORG link : CVE-2020-28482


JSON object : View

Products Affected

fastify

  • fastify-csrf
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor

CWE-732

Incorrect Permission Assignment for Critical Resource