RSS   Podatności dla 'Rack-protection'   RSS

2018-03-07
 
CVE-2018-1000119

CWE-200
 

 
Sinatra rack-protection versions 1.5.4 and 2.0.0.rc3 and earlier contains a timing attack vulnerability in the CSRF token checking that can result in signatures can be exposed. This attack appear to be exploitable via network connectivity to the ruby application. This vulnerability appears to have been fixed in 1.5.5 and 2.0.0.

 

 >>> Vendor: Sinatrarb 2 Produkty
Sinatra
Rack-protection


Copyright 2024, cxsecurity.com

 

Back to Top