CVE-2016-7034

CVE-2016-7034

The dashbuilder in Red Hat JBoss BPM Suite 6.3.2 does not properly handle CSRF tokens generated during an active session and includes them in query strings, which makes easier for remote attackers to (1) bypass CSRF protection mechanisms or (2) conduct cross-site request forgery (CSRF) attacks by obtaining an old token.

Source: CVE-2016-7034

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다