diff --git a/docs/src/main/asciidoc/security-csrf-prevention.adoc b/docs/src/main/asciidoc/security-csrf-prevention.adoc index a5a2baa0f6080..19df3c882643b 100644 --- a/docs/src/main/asciidoc/security-csrf-prevention.adoc +++ b/docs/src/main/asciidoc/security-csrf-prevention.adoc @@ -7,7 +7,7 @@ https://github.com/quarkusio/quarkus/tree/main/docs/src/main/asciidoc include::_attributes.adoc[] :categories: security :topics: security,csrf,http -:extensions: io.quarkus:quarkus-csrf-reactive +:extensions: io.quarkus:quarkus-rest-csrf https://owasp.org/www-community/attacks/csrf[Cross-Site Request Forgery (CSRF)] is an attack that forces an end user to execute unwanted actions on a web application in which they are currently authenticated. @@ -24,15 +24,15 @@ First, we need a new project. Create a new project with the following command: :create-app-artifact-id: security-csrf-prevention -:create-app-extensions: csrf-reactive +:create-app-extensions: rest-csrf include::{includes}/devtools/create-app.adoc[] -This command generates a project which imports the `csrf-reactive` extension. +This command generates a project which imports the `rest-csrf` extension. -If you already have your Quarkus project configured, you can add the `csrf-reactive` extension +If you already have your Quarkus project configured, you can add the `rest-csrf` extension to your project by running the following command in your project base directory: -:add-extension-extensions: csrf-reactive +:add-extension-extensions: rest-csrf include::{includes}/devtools/extension-add.adoc[] This will add the following to your build file: @@ -42,14 +42,14 @@ This will add the following to your build file: ---- io.quarkus - quarkus-csrf-reactive + quarkus-rest-csrf ---- [source,gradle,role="secondary asciidoc-tabs-target-sync-gradle"] .build.gradle ---- -implementation("io.quarkus:quarkus-csrf-reactive") +implementation("io.quarkus:quarkus-rest-csrf") ---- Next, let's add a `csrfToken.html` Qute template producing an HTML form in the `src/main/resources/templates` folder: