Skip to content

Apache Tomcat allows remote attackers to bypass a CSRF protection mechanism by using a token

High severity GitHub Reviewed Published May 14, 2022 to the GitHub Advisory Database • Updated Dec 8, 2023

Package

maven org.apache.tomcat:tomcat (Maven)

Affected versions

< 7.0.68
>= 8.0.0, < 8.0.31
>= 9.0.0.M0, < 9.0.0.M2

Patched versions

7.0.68
8.0.31
9.0.0.M2

Description

The (1) Manager and (2) Host Manager applications in Apache Tomcat 7.x before 7.0.68, 8.x before 8.0.31, and 9.x before 9.0.0.M2 establish sessions and send CSRF tokens for arbitrary new requests, which allows remote attackers to bypass a CSRF protection mechanism by using a token.

References

Published by the National Vulnerability Database Feb 25, 2016
Published to the GitHub Advisory Database May 14, 2022
Reviewed Dec 8, 2023
Last updated Dec 8, 2023

Severity

High
8.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2015-5351

GHSA ID

GHSA-w7cg-5969-678w

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.