578
VMScore

CVE-2016-4977

Published: 25/05/2017 Updated: 07/11/2023
CVSS v2 Base Score: 6.5 | Impact Score: 6.4 | Exploitability Score: 8
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 578
Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P

Vulnerability Summary

When processing authorization requests using the whitelabel views in Spring Security OAuth 2.0.0 to 2.0.9 and 1.0.0 to 1.0.5, the response_type parameter value was executed as Spring SpEL which enabled a malicious user to trigger remote code execution via the crafting of the value for response_type.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

pivotal spring security oauth 2.0.4

pivotal spring security oauth 2.0.3

pivotal spring security oauth 1.0.2

pivotal spring security oauth 1.0.4

pivotal spring security oauth 2.0.6

pivotal spring security oauth 2.0.5

pivotal spring security oauth 1.0.3

pivotal spring security oauth 2.0.9

pivotal spring security oauth 1.0.1

pivotal spring security oauth 2.0.0

pivotal spring security oauth 1.0.5

pivotal spring security oauth 2.0.2

pivotal spring security oauth 2.0.8

pivotal spring security oauth 2.0.7

pivotal spring security oauth 2.0.1

pivotal spring security oauth 1.0.0

Github Repositories

OAuth2.0 and OpenID from an information security perspective

Awesome OAuth20 and OpenID Connect Security OAuth20 and OpenID from an information security perspective Specifications The OAuth 20 Authorization Framework (RFC 6749) OAuth 20 Threat Model and Security Considerations (RFC 6819) Articles OAuth 2 Simplified OAuth 20 Diagrams And Movies Of All The OAuth 20 Flows Which OAuth 20 Flow Should I Use? Publications about OAuth &a