Apache Wicket 6.x before 6.25.0, 7.x before 7.5.0, and 8.0.0-M1 provide a CSRF prevention measure that fails to discover some cross origin requests. The mitigation is to not only check the Origin HTTP header, but also take the Referer HTTP header into account when no Origin was provided. Furthermore, not all Wicket server side targets were subjected to the CSRF check. This was also fixed.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: apache

Published: 2017-10-02T13:00:00Z

Updated: 2024-09-16T20:57:22.659Z

Reserved: 2016-08-12T00:00:00

Link: CVE-2016-6806

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-10-03T01:29:00.967

Modified: 2023-11-07T02:34:07.643

Link: CVE-2016-6806

cve-icon Redhat

No data.