In Dedos-web 1.0, the cookie and session secrets used in the Express.js application have hardcoded values that are visible in the source code published on GitHub. An attacker can edit the contents of the session cookie and re-sign it using the hardcoded secret. Due to the use of Passport.js, this could lead to privilege escalation.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-06-05T15:00:00

Updated: 2024-08-05T07:46:47.189Z

Reserved: 2018-05-08T00:00:00

Link: CVE-2018-10813

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-06-05T15:29:00.253

Modified: 2018-07-20T14:36:44.617

Link: CVE-2018-10813

cve-icon Redhat

No data.