CVE-2018-25060

A vulnerability was found in Macaron csrf and classified as problematic. Affected by this issue is some unknown functionality of the file csrf.go. The manipulation of the argument Generate leads to sensitive cookie without secure attribute. The attack may be launched remotely. The complexity of an attack is rather high. The exploitation is known to be difficult. The patch is identified as dadd1711a617000b70e5e408a76531b73187031c. It is recommended to apply a patch to fix this issue. VDB-217058 is the identifier assigned to this vulnerability.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:go-macaron:csrf:-:*:*:*:*:macaron:*:*

History

29 Feb 2024, 01:23

Type Values Removed Values Added
Summary
  • (es) Una vulnerabilidad fue encontrada en Macaron csrf y clasificada como problemática. Una función desconocida del archivo csrf.go es afectada por este problema. La manipulación del argumento Generar conduce a una cookie confidencial sin atributo seguro. El ataque puede lanzarse de forma remota. La complejidad de un ataque es bastante alta. Se sabe que la explotación es difícil. El parche se identifica como dadd1711a617000b70e5e408a76531b73187031c. Se recomienda aplicar un parche para solucionar este problema. VDB-217058 es el identificador asignado a esta vulnerabilidad.

20 Oct 2023, 13:15

Type Values Removed Values Added
Summary A vulnerability was found in Macaron csrf and classified as problematic. Affected by this issue is some unknown functionality of the file csrf.go. The manipulation of the argument Generate leads to sensitive cookie without secure attribute. The attack may be launched remotely. The name of the patch is dadd1711a617000b70e5e408a76531b73187031c. It is recommended to apply a patch to fix this issue. VDB-217058 is the identifier assigned to this vulnerability. A vulnerability was found in Macaron csrf and classified as problematic. Affected by this issue is some unknown functionality of the file csrf.go. The manipulation of the argument Generate leads to sensitive cookie without secure attribute. The attack may be launched remotely. The complexity of an attack is rather high. The exploitation is known to be difficult. The patch is identified as dadd1711a617000b70e5e408a76531b73187031c. It is recommended to apply a patch to fix this issue. VDB-217058 is the identifier assigned to this vulnerability.

09 Jan 2023, 15:27

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
References (MISC) https://vuldb.com/?id.217058 - (MISC) https://vuldb.com/?id.217058 - Third Party Advisory
References (MISC) https://vuldb.com/?ctiid.217058 - (MISC) https://vuldb.com/?ctiid.217058 - Third Party Advisory
References (MISC) https://github.com/go-macaron/csrf/pull/7 - (MISC) https://github.com/go-macaron/csrf/pull/7 - Patch, Third Party Advisory
References (MISC) https://github.com/go-macaron/csrf/commit/dadd1711a617000b70e5e408a76531b73187031c - (MISC) https://github.com/go-macaron/csrf/commit/dadd1711a617000b70e5e408a76531b73187031c - Patch, Third Party Advisory
First Time Go-macaron csrf
Go-macaron
CPE cpe:2.3:a:go-macaron:csrf:-:*:*:*:*:macaron:*:*
CWE CWE-614 CWE-311

30 Dec 2022, 12:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-12-30 12:15

Updated : 2024-04-11 01:02


NVD link : CVE-2018-25060

Mitre link : CVE-2018-25060

CVE.ORG link : CVE-2018-25060


JSON object : View

Products Affected

go-macaron

  • csrf
CWE
CWE-311

Missing Encryption of Sensitive Data

CWE-614

Sensitive Cookie in HTTPS Session Without 'Secure' Attribute