An issue was discovered in python-engineio through 3.8.2. There is a Cross-Site WebSocket Hijacking (CSWSH) vulnerability that allows attackers to make WebSocket connections to a server by using a victim's credentials, because the Origin header is not restricted.
References
Link Resource
https://github.com/miguelgrinberg/python-engineio/issues/128 Patch Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-07-15T23:17:14

Updated: 2019-07-15T23:17:14

Reserved: 2019-07-15T00:00:00


Link: CVE-2019-13611

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-07-16T00:15:10.837

Modified: 2019-07-22T18:12:34.003


Link: CVE-2019-13611

JSON object: View

cve-icon Redhat Information

No data.

CWE