Apache Wicket 6.x before 6.25.0, 7.x before 7.5.0, and 8.0.0-M1 provide a CSRF prevention measure that fails to discover some cross origin requests. The mitigation is to not only check the Origin HTTP header, but also take the Referer HTTP header into account when no Origin was provided. Furthermore, not all Wicket server side targets were subjected to the CSRF check. This was also fixed.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: apache

Published: 2016-11-08T00:00:00

Updated: 2017-10-02T12:57:01

Reserved: 2016-08-12T00:00:00


Link: CVE-2016-6806

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2017-10-03T01:29:00.967

Modified: 2023-11-07T02:34:07.643


Link: CVE-2016-6806

JSON object: View

cve-icon Redhat Information

No data.

CWE