CVE

CVE-2018-1000119

CVE-2018-1000119

Sinatra rack-protection version 2.0.0.rc3 and earlier contains a timing attack vulnerability in the CSRF token checking that can result in signatures can be exposed. This attack appear to be exploitable via network connectivity to the ruby application. This vulnerability appears to have been fixed in 2.0.0.

Source: CVE-2018-1000119

Exit mobile version