Rapid7 Vulnerability & Exploit Database

Apache Tomcat: Moderate: CSRF token leak (CVE-2015-5351)

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Apache Tomcat: Moderate: CSRF token leak (CVE-2015-5351)

Severity
7
CVSS
(AV:N/AC:M/Au:N/C:P/I:P/A:P)
Published
02/23/2016
Created
07/25/2018
Added
02/23/2016
Modified
06/18/2019

Description

The (1) Manager and (2) Host Manager applications in Apache Tomcat 7.x before 7.0.68, 8.x before 8.0.31, and 9.x before 9.0.0.M2 establish sessions and send CSRF tokens for arbitrary new requests, which allows remote attackers to bypass a CSRF protection mechanism by using a token.

Solution(s)

  • apache-tomcat-upgrade-7_0_68
  • apache-tomcat-upgrade-8_0_32

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;