Cross-Site Request Forgery (CSRF) Vulnerability in Apache Wicket

Cross-Site Request Forgery (CSRF) Vulnerability in Apache Wicket

CVE-2016-6806 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

Apache Wicket 6.x before 6.25.0, 7.x before 7.5.0, and 8.0.0-M1 provide a CSRF prevention measure that fails to discover some cross origin requests. The mitigation is to not only check the Origin HTTP header, but also take the Referer HTTP header into account when no Origin was provided. Furthermore, not all Wicket server side targets were subjected to the CSRF check. This was also fixed.

Learn more about our Cis Benchmark Audit For Server Software.