Cross-Site WebSocket Hijacking (CSWSH) Affecting python-engineio package, versions [,3.9.0)


0.0
medium

Snyk CVSS

    Attack Complexity Low

    Threat Intelligence

    EPSS 0.07% (31st percentile)
Expand this section
NVD
8.8 high

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-PYTHON-PYTHONENGINEIO-451612
  • published 16 Jul 2019
  • disclosed 16 Jul 2019
  • credit Unknown

How to fix?

Upgrade python-engineio to version 3.9.0 or higher.

Overview

python-engineio is a Python implementation of the Engine.IO realtime client and server.

Affected versions of this package are vulnerable to Cross-Site WebSocket Hijacking (CSWSH). An attackers can make WebSocket connections to a server by using a victim's credentials, because the Origin header is not restricted.

References