CVE-2018-1000119

Sinatra rack-protection versions 1.5.4 and 2.0.0.rc3 and earlier contains a timing attack vulnerability in the CSRF token checking that can result in signatures can be exposed. This attack appear to be exploitable via network connectivity to the ruby application. This vulnerability appears to have been fixed in 1.5.5 and 2.0.0.
Configurations

Configuration 1

cpe:2.3:a:sinatrarb:rack-protection:*:*:*:*:*:*:*:*
cpe:2.3:a:sinatrarb:rack-protection:2.0.0:rc1:*:*:*:*:*:*
cpe:2.3:a:sinatrarb:rack-protection:2.0.0:rc2:*:*:*:*:*:*
cpe:2.3:a:sinatrarb:rack-protection:2.0.0:rc3:*:*:*:*:*:*

Information

Published : 2018-03-07 02:29

Updated : 2020-08-24 05:37


NVD link : CVE-2018-1000119

Mitre link : CVE-2018-1000119

Products Affected
No products.
CWE