CVE-2016-7034

The dashbuilder in Red Hat JBoss BPM Suite 6.3.2 does not properly handle CSRF tokens generated during an active session and includes them in query strings, which makes easier for remote attackers to (1) bypass CSRF protection mechanisms or (2) conduct cross-site request forgery (CSRF) attacks by obtaining an old token.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:redhat:jboss_bpm_suite:6.3.2:*:*:*:*:*:*:*

Information

Published : 2016-09-07 11:59

Updated : 2018-02-14 18:29


NVD link : CVE-2016-7034

Mitre link : CVE-2016-7034


JSON object : View

CWE
CWE-352

Cross-Site Request Forgery (CSRF)

Advertisement

dedicated server usa

Products Affected

redhat

  • jboss_bpm_suite