Skip to content

Cross-Site Request Forgery in hawtio

High severity GitHub Reviewed Published May 13, 2022 to the GitHub Advisory Database • Updated Feb 2, 2023

Package

maven io.hawt:project (Maven)

Affected versions

< 1.5.4

Patched versions

1.5.4

Description

It was found that hawtio contains a CSRF flaw that allows unrelated websites to perform actions as the authenticated user. Attackers could use this vulnerability to trick the user to visit his website that contains a malicious script which can be submitted to hawtio server on behalf of the user.

References

Published by the National Vulnerability Database Aug 17, 2017
Published to the GitHub Advisory Database May 13, 2022
Reviewed Nov 4, 2022
Last updated Feb 2, 2023

Severity

High
8.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2017-7556

GHSA ID

GHSA-q4q2-fvwf-6ghv

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.