CVE-2020-28481

The package socket.io before 2.4.0 are vulnerable to Insecure Defaults due to CORS Misconfiguration. All domains are whitelisted by default.
Configurations

Configuration 1

cpe:2.3:a:socket:socket.io:*:*:*:*:*:node.js:*:*

Information

Published : 2021-01-19 03:15

Updated : 2021-01-28 05:48


NVD link : CVE-2020-28481

Mitre link : CVE-2020-28481

Products Affected
No products.
CWE