Lucene search

K
cveGitHub_MCVE-2022-39287
HistoryOct 07, 2022 - 8:15 p.m.

CVE-2022-39287

2022-10-0720:15:15
CWE-319
GitHub_M
web.nvd.nist.gov
28
4
cve-2022-39287
node.js
csrf
protection
middleware
vulnerability
upgrade
security advisory

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N

EPSS

0.001

Percentile

48.7%

tiny-csrf is a Node.js cross site request forgery (CSRF) protection middleware. In versions prior to 1.1.0 cookies were not encrypted and thus CSRF tokens were transmitted in the clear. This issue has been addressed in commit 8eead6d and the patch with be included in version 1.1.0. Users are advised to upgrade. There are no known workarounds for this issue.

Affected configurations

Nvd
Vulners
Node
tiny-csrf_projecttiny-csrfRange<1.1.0node.js
VendorProductVersionCPE
tiny-csrf_projecttiny-csrf*cpe:2.3:a:tiny-csrf_project:tiny-csrf:*:*:*:*:*:node.js:*:*

CNA Affected

[
  {
    "vendor": "valexandersaulys",
    "product": "tiny-csrf",
    "versions": [
      {
        "version": "< 1.1.0",
        "status": "affected"
      }
    ]
  }
]

Social References

More

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N

EPSS

0.001

Percentile

48.7%

Related for CVE-2022-39287