Lucene search

K

Rack-protection Security Vulnerabilities

cve
cve

CVE-2018-1000119

Sinatra rack-protection versions 1.5.4 and 2.0.0.rc3 and earlier contains a timing attack vulnerability in the CSRF token checking that can result in signatures can be exposed. This attack appear to be exploitable via network connectivity to the ruby application. This vulnerability appears to have....

5.9CVSS

6.4AI Score

0.002EPSS

2018-03-07 02:29 PM
80