In Dedos-web 1.0, the cookie and session secrets used in the Express.js application have hardcoded values that are visible in the source code published on GitHub. An attacker can edit the contents of the session cookie and re-sign it using the hardcoded secret. Due to the use of Passport.js, this could lead to privilege escalation.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-06-05T15:00:00

Updated: 2018-06-05T14:57:01

Reserved: 2018-05-08T00:00:00


Link: CVE-2018-10813

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-06-05T15:29:00.253

Modified: 2018-07-20T14:36:44.617


Link: CVE-2018-10813

JSON object: View

cve-icon Redhat Information

No data.

CWE