CSRF Token Leakage via Tornado Response Compression

CSRF Token Leakage via Tornado Response Compression

CVE-2014-9720 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

Tornado before 3.2.2 sends arbitrary responses that contain a fixed CSRF token and may be sent with HTTP compression, which makes it easier for remote attackers to conduct a BREACH attack and determine this token via a series of crafted requests.

Learn more about our Web Application Penetration Testing UK.