CVE-2016-15005

CVE-2016-15005

CSRF tokens are generated using math/rand, which is not a cryptographically secure rander number generation, making predicting their values relatively trivial and allowing an attacker to bypass CSRF protections which relatively few requests.

Source: CVE-2016-15005

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다