CVE-2018-25060

CVSS V2 None CVSS V3 None
Description
A vulnerability was found in Macaron csrf and classified as problematic. Affected by this issue is some unknown functionality of the file csrf.go. The manipulation of the argument Generate leads to sensitive cookie without secure attribute. The attack may be launched remotely. The name of the patch is dadd1711a617000b70e5e408a76531b73187031c. It is recommended to apply a patch to fix this issue. VDB-217058 is the identifier assigned to this vulnerability.
Overview
  • CVE ID
  • CVE-2018-25060
  • Assigner
  • cna@vuldb.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-12-30T12:15:09
  • Last Modified Date
  • 2023-01-09T15:27:11
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:go-macaron:csrf:-:*:*:*:*:macaron:*:* 1 OR
History
Created Old Value New Value Data Type Notes
2022-12-30 13:14:35 Added to TrackCVE
2022-12-30 13:14:36 Weakness Enumeration new
2023-01-05 13:15:27 Awaiting Analysis Undergoing Analysis Vulnerability Status updated
2023-01-05 13:15:29 CVSS V3 information new
2023-01-05 13:15:29 CVSS V2 information new
2023-01-09 16:18:56 2023-01-09T15:27:11 CVE Modified Date updated
2023-01-09 16:18:56 Undergoing Analysis Analyzed Vulnerability Status updated
2023-01-09 16:18:57 Weakness Enumeration update
2023-01-09 16:18:59 CPE Information updated
2023-01-09 16:18:59 CVSS V3 information new
2023-01-09 16:18:59 CVSS V2 information new