Skip to content

Cross-Site Request Forgery in Apache Wicket

Moderate severity GitHub Reviewed Published Mar 19, 2024 to the GitHub Advisory Database • Updated May 2, 2024

Package

maven org.apache.wicket:wicket (Maven)

Affected versions

>= 9.1.0, < 9.17.0
>= 10.0.0-M1, < 10.0.0

Patched versions

9.17.0
10.0.0

Description

An error in the evaluation of the fetch metadata headers could allow a bypass of the CSRF protection in Apache Wicket.
This issue affects Apache Wicket: from 9.1.0 through 9.16.0, and the milestone releases for the 10.0 series.
Apache Wicket 8.x does not support CSRF protection via the fetch metadata headers and as such is not affected.

Users are recommended to upgrade to version 9.17.0 or 10.0.0, which fixes the issue.

References

Published by the National Vulnerability Database Mar 19, 2024
Published to the GitHub Advisory Database Mar 19, 2024
Reviewed Mar 20, 2024
Last updated May 2, 2024

Severity

Moderate

Weaknesses

CVE ID

CVE-2024-27439

GHSA ID

GHSA-8vvp-525h-cxf9

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.