CVE-2020-24807

The socket.io-file package through 2.0.31 for Node.js relies on client-side validation of file types, which allows remote attackers to execute arbitrary code by uploading an executable file via a modified JSON name field. NOTE: This vulnerability only affects products that are no longer supported by the maintainer
References
Link Resource
https://github.com/advisories/GHSA-6495-8jvh-f28x Third Party Advisory
https://github.com/rico345100/socket.io-file Product Third Party Advisory
https://www.npmjs.com/advisories/1564 Third Party Advisory
https://www.npmjs.com/package/socket.io-file Product Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:socket.io-file_project:socket.io-file:*:*:*:*:*:node.js:*:*

History

07 Nov 2023, 03:20

Type Values Removed Values Added
Summary ** UNSUPPORTED WHEN ASSIGNED ** The socket.io-file package through 2.0.31 for Node.js relies on client-side validation of file types, which allows remote attackers to execute arbitrary code by uploading an executable file via a modified JSON name field. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. The socket.io-file package through 2.0.31 for Node.js relies on client-side validation of file types, which allows remote attackers to execute arbitrary code by uploading an executable file via a modified JSON name field. NOTE: This vulnerability only affects products that are no longer supported by the maintainer

Information

Published : 2020-10-06 18:15

Updated : 2024-08-04 16:15


NVD link : CVE-2020-24807

Mitre link : CVE-2020-24807

CVE.ORG link : CVE-2020-24807


JSON object : View

Products Affected

socket.io-file_project

  • socket.io-file
CWE
CWE-20

Improper Input Validation