Lucene search

K

Socket.Io Security Vulnerabilities

cve
cve

CVE-2017-16031

Socket.io is a realtime application framework that provides communication via websockets. Because socket.io 0.9.6 and earlier depends on Math.random() to create socket IDs, the IDs are predictable. An attacker is able to guess the socket ID and gain access to socket.io servers, potentially obtainin...

7.5CVSS

7.5AI Score

0.002EPSS

2018-06-04 07:29 PM
38
cve
cve

CVE-2020-28481

The package socket.io before 2.4.0 are vulnerable to Insecure Defaults due to CORS Misconfiguration. All domains are whitelisted by default.

5.3CVSS

4.5AI Score

0.002EPSS

2021-01-19 03:15 PM
39
2
cve
cve

CVE-2024-38355

Socket.IO is an open source, real-time, bidirectional, event-based, communication framework. A specially crafted Socket.IO packet can trigger an uncaught exception on the Socket.IO server, thus killing the Node.js process. This issue is fixed by commit 15af22fc22 which has been included in socket.i...

7.3CVSS

7AI Score

0.0004EPSS

2024-06-19 08:15 PM
32