CVE-2021-28490

In OWASP CSRFGuard through 3.1.0, CSRF can occur because the CSRF cookie may be retrieved by using only a session token.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:owasp:csrfguard:*:*:*:*:*:*:*:*
cpe:2.3:a:owasp:csrfguard:4.0:rc1:*:*:*:*:*:*

History

24 Aug 2021, 18:33

Type Values Removed Values Added
CPE cpe:2.3:a:owasp:csrfguard:*:*:*:*:*:*:*:*
cpe:2.3:a:owasp:csrfguard:4.0:rc1:*:*:*:*:*:*
CWE CWE-352
CVSS v2 : unknown
v3 : unknown
v2 : 6.8
v3 : 8.8
References (MISC) https://github.com/reidmefirst/vuln-disclosure/blob/main/2021-01.txt - (MISC) https://github.com/reidmefirst/vuln-disclosure/blob/main/2021-01.txt - Third Party Advisory
References (MISC) https://owasp.org/www-project-csrfguard/ - (MISC) https://owasp.org/www-project-csrfguard/ - Product

19 Aug 2021, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-08-19 19:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-28490

Mitre link : CVE-2021-28490

CVE.ORG link : CVE-2021-28490


JSON object : View

Products Affected

owasp

  • csrfguard
CWE
CWE-352

Cross-Site Request Forgery (CSRF)