Vulnerabilities > Python Engineio Project

DATE CVE VULNERABILITY TITLE RISK
2019-07-16 CVE-2019-13611 Cross-Site Request Forgery (CSRF) vulnerability in Python-Engineio Project Python-Engineio
An issue was discovered in python-engineio through 3.8.2.
6.8