Droppy versions <3.5.0 does not perform any verification for cross-domain websocket requests. An attacker is able to make a specially crafted page that can send requests as the context of the currently logged in user. For example this means the malicious user could add a new admin account under his control and delete others.
References
Link Resource
https://nodesecurity.io/advisories/91 Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: hackerone

Published: 2018-04-26T00:00:00

Updated: 2018-05-31T19:57:01

Reserved: 2017-10-29T00:00:00


Link: CVE-2016-10529

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-05-31T20:29:00.940

Modified: 2019-10-09T23:16:43.387


Link: CVE-2016-10529

JSON object: View

cve-icon Redhat Information

No data.

CWE