Vulnerability Details : CVE-2016-7034
The dashbuilder in Red Hat JBoss BPM Suite 6.3.2 does not properly handle CSRF tokens generated during an active session and includes them in query strings, which makes easier for remote attackers to (1) bypass CSRF protection mechanisms or (2) conduct cross-site request forgery (CSRF) attacks by obtaining an old token.
Vulnerability category: Cross-site request forgery (CSRF)
Products affected by CVE-2016-7034
- cpe:2.3:a:redhat:jboss_bpm_suite:6.3.2:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2016-7034
0.05%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 11 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2016-7034
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.8
|
MEDIUM | AV:N/AC:M/Au:N/C:P/I:P/A:P |
8.6
|
6.4
|
NIST | |
8.8
|
HIGH | CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |
2.8
|
5.9
|
NIST |
CWE ids for CVE-2016-7034
-
The web application does not, or cannot, sufficiently verify whether a request was intentionally provided by the user who sent the request, which could have originated from an unauthorized actor.Assigned by: nvd@nist.gov (Primary)
References for CVE-2016-7034
-
https://access.redhat.com/errata/RHSA-2018:0296
RHSA-2018:0296 - Security Advisory - Red Hat Customer Portal
-
https://bugzilla.redhat.com/show_bug.cgi?id=1373347
1373347 – (CVE-2016-7034) CVE-2016-7034 Dashbuilder: insecure handling of CSRF tokenIssue Tracking
-
http://www.securityfocus.com/bid/92760
Red Hat JBoss BPMS CVE-2016-7034 Cross Site Request Forgery VulnerabilityThird Party Advisory;VDB Entry
-
http://rhn.redhat.com/errata/RHSA-2017-0557.html
RHSA-2017:0557 - Security Advisory - Red Hat Customer Portal
Jump to