Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS1oaHhnLXB4NWgtamMzMs4AAwqY

Macaron csrf missing encryption and has sensitive cookies in HTTP session without secure attribute

A vulnerability was found in Macaron csrf and classified as problematic. Affected by this issue is some unknown functionality of the file csrf.go. The manipulation of the argument Generate leads to sensitive cookie without secure attribute. The attack may be launched remotely. The name of the patch is dadd1711a617000b70e5e408a76531b73187031c. It is recommended to apply a patch to fix this issue. VDB-217058 is the identifier assigned to this vulnerability.

Permalink: https://github.com/advisories/GHSA-hhxg-px5h-jc32
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS1oaHhnLXB4NWgtamMzMs4AAwqY
Source: GitHub Advisory Database
Origin: Unspecified
Severity: High
Classification: General
Published: over 1 year ago
Updated: about 2 months ago


CVSS Score: 7.5
CVSS vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Identifiers: GHSA-hhxg-px5h-jc32, CVE-2018-25060
References: Repository: https://github.com/go-macaron/csrf
Blast Radius: 15.5

Affected Packages

go:github.com/go-macaron/csrf
Dependent packages: 47
Dependent repositories: 117
Downloads:
Affected Version Ranges: < 0.0.0-20180426211050-dadd1711a617
Fixed in: 0.0.0-20180426211050-dadd1711a617
All affected versions:
All unaffected versions: