Insecure CSRF Token Generation Allows for Predictable Values and Bypassing Protections

Insecure CSRF Token Generation Allows for Predictable Values and Bypassing Protections

CVE-2016-15005 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CSRF tokens are generated using math/rand, which is not a cryptographically secure random number generator, allowing an attacker to predict values and bypass CSRF protections with relatively few requests.

Learn more about our Web Application Penetration Testing UK.