CVE-2014-9720

CVE-2014-9720

Tornado before 3.2.2 sends arbitrary responses that contain a fixed CSRF token and may be sent with HTTP compression, which makes it easier for remote attackers to conduct a BREACH attack and determine this token via a series of crafted requests.

Source: CVE-2014-9720

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다