NA

CVE-2022-39287

Published: 07/10/2022 Updated: 11/10/2022
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

tiny-csrf is a Node.js cross site request forgery (CSRF) protection middleware. In versions before 1.1.0 cookies were not encrypted and thus CSRF tokens were transmitted in the clear. This issue has been addressed in commit `8eead6d` and the patch with be included in version 1.1.0. Users are advised to upgrade. There are no known workarounds for this issue.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

tiny-csrf project tiny-csrf