CVE-2016-15005

CSRF tokens are generated using math/rand, which is not a cryptographically secure random number generator, allowing an attacker to predict values and bypass CSRF protections with relatively few requests.
References
Link Resource
https://pkg.go.dev/vuln/GO-2020-0045 Third Party Advisory
https://github.com/dinever/golf/commit/3776f338be48b5bc5e8cf9faff7851fc52a3f1fe Patch Third Party Advisory
https://github.com/dinever/golf/pull/24 Patch Third Party Advisory
https://github.com/dinever/golf/issues/20 Issue Tracking Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:golf_project:golf:*:*:*:*:*:go:*:*

Information

Published : 2022-12-27 14:15

Updated : 2023-02-28 10:15


NVD link : CVE-2016-15005

Mitre link : CVE-2016-15005


JSON object : View

CWE
CWE-352

Cross-Site Request Forgery (CSRF)

Advertisement

dedicated server usa

Products Affected

golf_project

  • golf