Lucene search

K

Play Framework Security Vulnerabilities

cve
cve

CVE-2022-31023

Play Framework is a web framework for Java and Scala. Verions prior to 2.8.16 are vulnerable to generation of error messages containing sensitive information. Play Framework, when run in dev mode, shows verbose errors for easy debugging, including an exception stack trace. Play does this by...

7.5CVSS

7.6AI Score

0.002EPSS

2022-06-02 06:15 PM
499
4
cve
cve

CVE-2022-31018

Play Framework is a web framework for Java and Scala. A denial of service vulnerability has been discovered in verions 2.8.3 through 2.8.15 of Play's forms library, in both the Scala and Java APIs. This can occur when using either the Form#bindFromRequest method on a JSON request body or the...

7.5CVSS

7.5AI Score

0.002EPSS

2022-06-02 05:15 PM
608
cve
cve

CVE-2020-28923

An issue was discovered in Play Framework 2.8.0 through 2.8.4. Carefully crafted JSON payloads sent as a form field lead to Data Amplification. This affects users migrating from a Play version prior to 2.8.0 that used the Play Java API to serialize classes with protected or private fields to...

2.7CVSS

3.7AI Score

0.001EPSS

2020-12-03 05:15 PM
30
cve
cve

CVE-2020-26882

In Play Framework 2.6.0 through 2.8.2, data amplification can occur when an application accepts multipart/form-data JSON...

7.5CVSS

7.5AI Score

0.001EPSS

2020-11-06 02:15 PM
21
cve
cve

CVE-2020-26883

In Play Framework 2.6.0 through 2.8.2, stack consumption can occur because of unbounded recursion during parsing of crafted JSON...

7.5CVSS

7.5AI Score

0.001EPSS

2020-11-06 02:15 PM
26
cve
cve

CVE-2020-27196

An issue was discovered in PlayJava in Play Framework 2.6.0 through 2.8.2. The body parsing of HTTP requests eagerly parses a payload given a Content-Type header. A deep JSON structure sent to a valid POST endpoint (that may or may not expect JSON payloads) causes a StackOverflowError and Denial...

7.5CVSS

7.4AI Score

0.001EPSS

2020-11-06 02:15 PM
32
cve
cve

CVE-2020-12480

In Play Framework 2.6.0 through 2.8.1, the CSRF filter can be bypassed by making CORS simple requests with content types that contain parameters that can't be...

6.5CVSS

6.4AI Score

0.001EPSS

2020-08-17 09:15 PM
44
cve
cve

CVE-2020-2200

Jenkins Play Framework Plugin 1.0.2 and earlier lets users specify the path to the play command on the Jenkins master for a form validation endpoint, resulting in an OS command injection vulnerability exploitable by users able to store such a file on the Jenkins...

8.8CVSS

8.8AI Score

0.051EPSS

2020-06-03 01:15 PM
49
cve
cve

CVE-2019-17598

An issue was discovered in Lightbend Play Framework 2.5.x through 2.6.23. When configured to make requests using an authenticated HTTP proxy, play-ws may sometimes, typically under high load, when connecting to a target host using https, expose the proxy credentials to the target...

7.5CVSS

7.3AI Score

0.002EPSS

2019-11-05 03:15 PM
33
cve
cve

CVE-2018-13864

A directory traversal vulnerability has been found in the Assets controller in Play Framework 2.6.12 through 2.6.15 (fixed in 2.6.16) when running on Windows. It allows a remote attacker to download arbitrary files from the target server via specially crafted HTTP...

7.5CVSS

7.5AI Score

0.021EPSS

2018-07-17 12:29 PM
27
cve
cve

CVE-2014-3630

XML external entity (XXE) vulnerability in the Java XML processing functionality in Play before 2.2.6 and 2.3.x before 2.3.5 might allow remote attackers to read arbitrary files, cause a denial of service, or have unspecified other impact via crafted XML...

9.8CVSS

9.6AI Score

0.007EPSS

2017-12-29 10:29 PM
16
cve
cve

CVE-2015-2156

Netty before 3.9.8.Final, 3.10.x before 3.10.3.Final, 4.0.x before 4.0.28.Final, and 4.1.x before 4.1.0.Beta5 and Play Framework 2.x before 2.3.9 might allow remote attackers to bypass the httpOnly flag on cookies and obtain sensitive information by leveraging improper validation of cookie name...

7.5CVSS

7.3AI Score

0.006EPSS

2017-10-18 03:29 PM
71