blob: 2f3923dd0dd2b673fc6f0c238fe7365b606eface [file] [log] [blame]
{
"dataType": "CVE_RECORD",
"dataVersion": "5.0",
"cveMetadata": {
"cveId": "CVE-2016-15005"
},
"containers": {
"cna": {
"providerMetadata": {
"orgId": "1bb62c36-49e3-4200-9d77-64a1400537cc"
},
"descriptions": [
{
"lang": "en",
"value": "CSRF tokens are generated using math/rand, which is not a cryptographically secure random number generator, allowing an attacker to predict values and bypass CSRF protections with relatively few requests."
}
],
"affected": [
{
"vendor": "github.com/dinever/golf",
"product": "github.com/dinever/golf",
"collectionURL": "https://pkg.go.dev",
"packageName": "github.com/dinever/golf",
"versions": [
{
"version": "0",
"lessThan": "0.3.0",
"status": "affected",
"versionType": "semver"
}
],
"programRoutines": [
{
"name": "randomBytes"
},
{
"name": "Context.Render"
},
{
"name": "Context.RenderFromString"
}
],
"defaultStatus": "unaffected"
}
],
"problemTypes": [
{
"descriptions": [
{
"lang": "en",
"description": "CWE 338: Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG)"
}
]
}
],
"references": [
{
"url": "https://github.com/dinever/golf/pull/24"
},
{
"url": "https://github.com/dinever/golf/commit/3776f338be48b5bc5e8cf9faff7851fc52a3f1fe"
},
{
"url": "https://github.com/dinever/golf/issues/20"
},
{
"url": "https://pkg.go.dev/vuln/GO-2020-0045"
}
],
"credits": [
{
"lang": "en",
"value": "@elithrar"
}
]
}
}
}