org/apache/catalina/filters/CsrfPreventionFilter.java in Apache Tomcat 6.x before 6.0.36 and 7.x before 7.0.32 allows remote attackers to bypass the cross-site request forgery (CSRF) protection mechanism via a request that lacks a session identifier.
References
Link Providers
http://archives.neohapsis.com/archives/bugtraq/2012-12/0045.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2012-12/msg00089.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2012-12/msg00090.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2013-01/msg00037.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2013-01/msg00051.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2013-01/msg00080.html cve-icon cve-icon
http://marc.info/?l=bugtraq&m=136612293908376&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=139344343412337&w=2 cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2013-0267.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2013-0268.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2013-0647.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2013-0648.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2013-1437.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2013-1853.html cve-icon cve-icon
http://secunia.com/advisories/57126 cve-icon cve-icon
http://svn.apache.org/viewvc/tomcat/tc7.0.x/trunk/java/org/apache/catalina/filters/CsrfPreventionFilter.java?r1=1393088&r2=1393087&pathrev=1393088 cve-icon cve-icon
http://svn.apache.org/viewvc/tomcat/tc7.0.x/trunk/webapps/docs/changelog.xml?r1=1393088&r2=1393087&pathrev=1393088 cve-icon cve-icon
http://svn.apache.org/viewvc?view=revision&revision=1393088 cve-icon cve-icon
http://tomcat.apache.org/security-6.html cve-icon cve-icon
http://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.36 cve-icon
http://tomcat.apache.org/security-7.html cve-icon cve-icon
http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.32 cve-icon
http://www.securityfocus.com/bid/56814 cve-icon cve-icon
http://www.securitytracker.com/id?1027834 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-1685-1 cve-icon cve-icon
https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03748878 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2012-4431 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18541 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2012-4431 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2012-12-19T11:00:00

Updated: 2024-08-06T20:35:09.577Z

Reserved: 2012-08-21T00:00:00

Link: CVE-2012-4431

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2012-12-19T11:55:54.577

Modified: 2017-09-19T01:35:22.980

Link: CVE-2012-4431

cve-icon Redhat

Severity : Moderate

Publid Date: 2012-12-04T00:00:00Z

Links: CVE-2012-4431 - Bugzilla