CVE-2014-9720

Tornado before 3.2.2 sends arbitrary responses that contain a fixed CSRF token and may be sent with HTTP compression, which makes it easier for remote attackers to conduct a BREACH attack and determine this token via a series of crafted requests.
Configurations

Configuration 1 (hide)

cpe:2.3:a:tornadoweb:tornado:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-01-24 18:15

Updated : 2024-02-28 17:28


NVD link : CVE-2014-9720

Mitre link : CVE-2014-9720

CVE.ORG link : CVE-2014-9720


JSON object : View

Products Affected

tornadoweb

  • tornado
CWE
CWE-203

Observable Discrepancy