Oct. 7, 2022, 8:15 p.m. |

National Vulnerability Database web.nvd.nist.gov

tiny-csrf is a Node.js cross site request forgery (CSRF) protection middleware. In versions prior to 1.1.0 cookies were not encrypted and thus CSRF tokens were transmitted in the clear. This issue has been addressed in commit `8eead6d` and the patch with be included in version 1.1.0. Users are advised to upgrade. There are no known workarounds for this issue.

csrf cve tiny

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Security Officer Hospital - Major Hospital Account - Full-Time - Healthcare Security

@ Allied Universal | Anaheim, CA, United States

Product Security Lead

@ Lely | Maassluis, Netherlands

Summer Associate, IT Information Security (Temporary)

@ Vir Biotechnology, Inc. | San Francisco, California, United States

Director, Governance, Risk and Compliance - Corporate

@ Ryan Specialty | Chicago, IL, US, 60606

Cybersecurity Governance, Risk, and Compliance Engineer

@ Emerson | Shakopee, MN, United States