Lucene search

K
githubGitHub Advisory DatabaseGHSA-Q9QR-JWPW-3QVV
HistoryDec 28, 2022 - 12:30 a.m.

Golf may allow attacker to bypass CSRF protections due to weak PRNG

2022-12-2800:30:23
CWE-332
CWE-352
GitHub Advisory Database
github.com
7
golf
csrf
attacker
bypass
prng
csrf tokens
math/rand
cryptographically secure
random number generator
predict
values
requests
software

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

47.5%

CSRF tokens are generated using math/rand, which is not a cryptographically secure random number generator, allowing an attacker to predict values and bypass CSRF protections with relatively few requests.

Affected configurations

Vulners
Node
dinevergolfRange<0.3.0
VendorProductVersionCPE
dinevergolf*cpe:2.3:a:dinever:golf:*:*:*:*:*:*:*:*

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

47.5%

Related for GHSA-Q9QR-JWPW-3QVV