A vulnerability was found in Macaron csrf and classified as problematic. Affected by this issue is some unknown functionality of the file csrf.go. The manipulation of the argument Generate leads to sensitive cookie without secure attribute. The attack may be launched remotely. The complexity of an attack is rather high. The exploitation is known to be difficult. The patch is identified as dadd1711a617000b70e5e408a76531b73187031c. It is recommended to apply a patch to fix this issue. VDB-217058 is the identifier assigned to this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2022-12-30T11:47:29.633Z

Updated: 2024-08-05T12:26:39.633Z

Reserved: 2022-12-30T11:46:16.222Z

Link: CVE-2018-25060

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2022-12-30T12:15:09.103

Modified: 2024-05-17T01:27:26.913

Link: CVE-2018-25060

cve-icon Redhat

No data.