Cross-Site WebSocket Hijacking (CSWSH) Vulnerability in python-engineio

Cross-Site WebSocket Hijacking (CSWSH) Vulnerability in python-engineio

CVE-2019-13611 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

An issue was discovered in python-engineio through 3.8.2. There is a Cross-Site WebSocket Hijacking (CSWSH) vulnerability that allows attackers to make WebSocket connections to a server by using a victim's credentials, because the Origin header is not restricted.

Learn more about our Web App Pen Testing.