The package socket.io before 2.4.0 are vulnerable to Insecure Defaults due to CORS Misconfiguration. All domains are whitelisted by default.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: snyk

Published: 2021-01-19T00:00:00

Updated: 2021-01-19T14:45:16

Reserved: 2020-11-12T00:00:00


Link: CVE-2020-28481

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-01-19T15:15:12.060

Modified: 2021-01-28T17:48:23.457


Link: CVE-2020-28481

JSON object: View

cve-icon Redhat Information

No data.

CWE