CVE-2021-26296

In the default configuration, Apache MyFaces Core versions 2.2.0 to 2.2.13, 2.3.0 to 2.3.7, 2.3-next-M1 to 2.3-next-M4, and 3.0.0-RC1 use cryptographically weak implicit and explicit cross-site request forgery (CSRF) tokens. Due to that limitation, it is possible (although difficult) for an attacker to calculate a future CSRF token value and to use that value to trick a user into executing unwanted actions on an application.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:apache:myfaces:*:*:*:*:*:*:*:*
cpe:2.3:a:apache:myfaces:*:*:*:*:*:*:*:*
cpe:2.3:a:apache:myfaces:2.3:next-m1:*:*:*:*:*:*
cpe:2.3:a:apache:myfaces:2.3:next-m2:*:*:*:*:*:*
cpe:2.3:a:apache:myfaces:2.3:next-m3:*:*:*:*:*:*
cpe:2.3:a:apache:myfaces:2.3:next-m4:*:*:*:*:*:*
cpe:2.3:a:apache:myfaces:3.0.0:rc1:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*

History

02 Jun 2021, 15:15

Type Values Removed Values Added
CPE cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*
References (CONFIRM) https://security.netapp.com/advisory/ntap-20210528-0007/ - (CONFIRM) https://security.netapp.com/advisory/ntap-20210528-0007/ - Third Party Advisory

28 May 2021, 10:15

Type Values Removed Values Added
References
  • (CONFIRM) https://security.netapp.com/advisory/ntap-20210528-0007/ -

04 Mar 2021, 18:35

Type Values Removed Values Added
CVSS v2 : 6.8
v3 : 8.8
v2 : 5.1
v3 : 7.5
References (MISC) http://packetstormsecurity.com/files/161484/Apache-MyFaces-2.x-Cross-Site-Request-Forgery.html - Exploit, Third Party Advisory (MISC) http://packetstormsecurity.com/files/161484/Apache-MyFaces-2.x-Cross-Site-Request-Forgery.html - Exploit, Third Party Advisory, VDB Entry

26 Feb 2021, 13:00

Type Values Removed Values Added
CWE CWE-352
References (MISC) http://packetstormsecurity.com/files/161484/Apache-MyFaces-2.x-Cross-Site-Request-Forgery.html - (MISC) http://packetstormsecurity.com/files/161484/Apache-MyFaces-2.x-Cross-Site-Request-Forgery.html - Exploit, Third Party Advisory
References (MISC) https://lists.apache.org/thread.html/r2b73e2356c6155e9ec78fdd8f72a4fac12f3e588014f5f535106ed9b%40%3Cannounce.apache.org%3E - (MISC) https://lists.apache.org/thread.html/r2b73e2356c6155e9ec78fdd8f72a4fac12f3e588014f5f535106ed9b%40%3Cannounce.apache.org%3E - Mailing List, Vendor Advisory
References (FULLDISC) http://seclists.org/fulldisclosure/2021/Feb/66 - (FULLDISC) http://seclists.org/fulldisclosure/2021/Feb/66 - Mailing List, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 6.8
v3 : 8.8
CPE cpe:2.3:a:apache:myfaces:2.3:next-m4:*:*:*:*:*:*
cpe:2.3:a:apache:myfaces:2.3:next-m2:*:*:*:*:*:*
cpe:2.3:a:apache:myfaces:3.0.0:rc1:*:*:*:*:*:*
cpe:2.3:a:apache:myfaces:2.3:next-m1:*:*:*:*:*:*
cpe:2.3:a:apache:myfaces:2.3:next-m3:*:*:*:*:*:*
cpe:2.3:a:apache:myfaces:*:*:*:*:*:*:*:*

22 Feb 2021, 18:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/161484/Apache-MyFaces-2.x-Cross-Site-Request-Forgery.html -

19 Feb 2021, 20:15

Type Values Removed Values Added
References
  • (FULLDISC) http://seclists.org/fulldisclosure/2021/Feb/66 -

19 Feb 2021, 09:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-02-19 09:15

Updated : 2023-12-10 13:41


NVD link : CVE-2021-26296

Mitre link : CVE-2021-26296

CVE.ORG link : CVE-2021-26296


JSON object : View

Products Affected

netapp

  • oncommand_insight

apache

  • myfaces
CWE
CWE-352

Cross-Site Request Forgery (CSRF)