CSRF tokens are generated using math/rand, which is not a cryptographically secure random number generator, allowing an attacker to predict values and bypass CSRF protections with relatively few requests.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Go

Published: 2022-12-27T21:13:27.393Z

Updated: 2024-08-06T03:47:34.824Z

Reserved: 2022-07-29T18:33:03.456Z

Link: CVE-2016-15005

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2022-12-27T22:15:11.003

Modified: 2023-02-28T18:15:09.533

Link: CVE-2016-15005

cve-icon Redhat

No data.