CVE-2015-5351

CVE-2015-5351

The (1) Manager and (2) Host Manager applications in Apache Tomcat 7.x before 7.0.68, 8.x before 8.0.31, and 9.x before 9.0.0.M2 establish sessions and send CSRF tokens for arbitrary new requests, which allows remote attackers to bypass a CSRF protection mechanism by using a token.

Source: CVE-2015-5351

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다