CVE-2016-10549

Sails is an MVC style framework for building realtime web applications. Version 0.12.7 and lower have an issue with the CORS configuration where the value of the origin header is reflected as the value for the Access-Control-Allow-Origin header. This would allow an attacker to make AJAX requests to vulnerable hosts through cross site scripting or a malicious HTML Document, effectively bypassing the Same Origin Policy. Note that this is only an issue when `allRoutes` is set to `true` and `origin` is set to `*` or left commented out in the sails CORS config file. The problem can be compounded when the cors `credentials` setting is not provided. At that point authenticated cross domain requests are possible.
Configurations

Configuration 1 (hide)

cpe:2.3:a:sailsjs:sails:*:*:*:*:*:node.js:*:*

History

No history.

Information

Published : 2018-05-31 20:29

Updated : 2024-02-28 16:25


NVD link : CVE-2016-10549

Mitre link : CVE-2016-10549

CVE.ORG link : CVE-2016-10549


JSON object : View

Products Affected

sailsjs

  • sails
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

CWE-284

Improper Access Control