CVE-2015-5351

Public on 2016-02-25
Modified on 2016-03-29
Description
A CSRF flaw was found in Tomcat's the index pages for the Manager and Host Manager applications. These applications included a valid CSRF token when issuing a redirect as a result of an unauthenticated request to the root of the web application. This token could then be used by an attacker to perform a CSRF attack.
Severity
Medium severity
Medium
CVSS v3 Base Score
8.8
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 1 tomcat7 2016-03-29 ALAS-2016-680 Fixed
Amazon Linux 1 tomcat8 2016-03-29 ALAS-2016-679 Fixed

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv2 4.4 AV:L/AC:M/Au:N/C:P/I:P/A:P
Amazon Linux CVSSv3 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
NVD CVSSv2 6.8 AV:N/AC:M/Au:N/C:P/I:P/A:P
NVD CVSSv3 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H