The dashbuilder in Red Hat JBoss BPM Suite 6.3.2 does not properly handle CSRF tokens generated during an active session and includes them in query strings, which makes easier for remote attackers to (1) bypass CSRF protection mechanisms or (2) conduct cross-site request forgery (CSRF) attacks by obtaining an old token.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2016-09-07T18:00:00

Updated: 2018-02-14T10:57:01

Reserved: 2016-08-23T00:00:00


Link: CVE-2016-7034

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2016-09-07T18:59:07.750

Modified: 2018-02-15T02:29:00.513


Link: CVE-2016-7034

JSON object: View

cve-icon Redhat Information

No data.

CWE