Fastify is a web framework with minimal overhead and plugin architecture. The attacker can use the incorrect `Content-Type` to bypass the `Pre-Flight` checking of `fetch`. `fetch()` requests with Content-Type’s essence as "application/x-www-form-urlencoded", "multipart/form-data", or "text/plain", could potentially be used to invoke routes that only accepts `application/json` content type, thus bypassing any CORS protection, and therefore they could lead to a Cross-Site Request Forgery attack. This issue has been patched in version 4.10.2 and 3.29.4. As a workaround, implement Cross-Site Request Forgery protection using `@fastify/csrf'.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2022-11-22T00:00:00

Updated: 2024-08-03T12:56:38.544Z

Reserved: 2022-09-30T00:00:00

Link: CVE-2022-41919

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2022-11-22T20:15:11.110

Modified: 2023-11-07T03:53:07.457

Link: CVE-2022-41919

cve-icon Redhat

Severity : Moderate

Publid Date: 2022-11-22T00:00:00Z

Links: CVE-2022-41919 - Bugzilla