Lucene search

K

Spring Security Security Vulnerabilities

cve
cve

CVE-2011-2894

Spring Framework 3.0.0 through 3.0.5, Spring Security 3.0.0 through 3.0.5 and 2.0.0 through 2.0.6, and possibly other versions deserialize objects from untrusted sources, which allows remote attackers to bypass intended security restrictions and execute untrusted code by (1) serializing a java.lang...

8.1AI Score

0.022EPSS

2011-10-04 10:55 AM
50
2
cve
cve

CVE-2014-0097

The ActiveDirectoryLdapAuthenticator in Spring Security 3.2.0 to 3.2.1 and 3.1.0 to 3.1.5 does not check the password length. If the directory allows anonymous binds then it may incorrectly authenticate a user who supplies an empty password.

7.3CVSS

7AI Score

0.001EPSS

2017-05-25 05:29 PM
49
cve
cve

CVE-2014-3527

When using the CAS Proxy ticket authentication from Spring Security 3.1 to 3.2.4 a malicious CAS Service could trick another CAS Service into authenticating a proxy ticket that was not associated. This is due to the fact that the proxy ticket authentication uses the information from the HttpServlet...

9.8CVSS

8.2AI Score

0.003EPSS

2017-05-25 05:29 PM
51
cve
cve

CVE-2016-5007

Both Spring Security 3.2.x, 4.0.x, 4.1.0 and the Spring Framework 3.2.x, 4.0.x, 4.1.x, 4.2.x rely on URL pattern mappings for authorization and for mapping requests to controllers respectively. Differences in the strictness of the pattern matching mechanisms, for example with regards to space trimm...

7.5CVSS

7.4AI Score

0.002EPSS

2017-05-25 05:29 PM
85
2
cve
cve

CVE-2016-9879

An issue was discovered in Pivotal Spring Security before 3.2.10, 4.1.x before 4.1.4, and 4.2.x before 4.2.1. Spring Security does not consider URL path parameters when processing security constraints. By adding a URL path parameter with an encoded "/" to a request, an attacker may be able to bypas...

7.5CVSS

7.3AI Score

0.001EPSS

2017-01-06 10:59 PM
56
cve
cve

CVE-2017-4995

An issue was discovered in Pivotal Spring Security 4.2.0.RELEASE through 4.2.2.RELEASE, and Spring Security 5.0.0.M1. When configured to enable default typing, Jackson contained a deserialization vulnerability that could lead to arbitrary code execution. Jackson fixed this vulnerability by blacklis...

8.1CVSS

8.3AI Score

0.005EPSS

2017-11-27 10:29 AM
46
cve
cve

CVE-2018-1199

Spring Security (Spring Security 4.1.x before 4.1.5, 4.2.x before 4.2.4, and 5.0.x before 5.0.1; and Spring Framework 4.3.x before 4.3.14 and 5.0.x before 5.0.3) does not consider URL path parameters when processing security constraints. By adding a URL path parameter with special encodings, an att...

5.3CVSS

5.3AI Score

0.002EPSS

2018-03-16 08:29 PM
96
cve
cve

CVE-2018-1258

Spring Framework version 5.0.5 when used in combination with any versions of Spring Security contains an authorization bypass when using method security. An unauthorized malicious user can gain unauthorized access to methods that should be restricted.

8.8CVSS

9AI Score

0.004EPSS

2018-05-11 08:29 PM
162
1
cve
cve

CVE-2019-11272

Spring Security, versions 4.2.x up to 4.2.12, and older unsupported versions support plain text passwords using PlaintextPasswordEncoder. If an application using an affected version of Spring Security is leveraging PlaintextPasswordEncoder and a user has a null encoded password, a malicious user (o...

7.3CVSS

7.1AI Score

0.001EPSS

2019-06-26 02:15 PM
86
cve
cve

CVE-2019-3795

Spring Security versions 4.2.x prior to 4.2.12, 5.0.x prior to 5.0.12, and 5.1.x prior to 5.1.5 contain an insecure randomness vulnerability when using SecureRandomFactoryBean#setSeed to configure a SecureRandom instance. In order to be impacted, an honest application must provide a seed and make t...

5.3CVSS

5.3AI Score

0.005EPSS

2019-04-09 04:29 PM
79
cve
cve

CVE-2020-5407

Spring Security versions 5.2.x prior to 5.2.4 and 5.3.x prior to 5.3.2 contain a signature wrapping vulnerability during SAML response validation. When using the spring-security-saml2-service-provider component, a malicious user can carefully modify an otherwise valid SAML response and append an ar...

8.8CVSS

8.4AI Score

0.008EPSS

2020-05-13 05:15 PM
57
cve
cve

CVE-2020-5408

Spring Security versions 5.3.x prior to 5.3.2, 5.2.x prior to 5.2.4, 5.1.x prior to 5.1.10, 5.0.x prior to 5.0.16 and 4.2.x prior to 4.2.16 use a fixed null initialization vector with CBC Mode in the implementation of the queryable text encryptor. A malicious user with access to the data that has b...

6.5CVSS

7.5AI Score

0.001EPSS

2020-05-14 06:15 PM
80
cve
cve

CVE-2021-22112

Spring Security 5.4.x prior to 5.4.4, 5.3.x prior to 5.3.8.RELEASE, 5.2.x prior to 5.2.9.RELEASE, and older unsupported versions can fail to save the SecurityContext if it is changed more than once in a single request.A malicious user cannot cause the bug to happen (it must be programmed in). Howev...

8.8CVSS

8.4AI Score

0.003EPSS

2021-02-23 07:15 PM
118
7
cve
cve

CVE-2021-22119

Spring Security versions 5.5.x prior to 5.5.1, 5.4.x prior to 5.4.7, 5.3.x prior to 5.3.10 and 5.2.x prior to 5.2.11 are susceptible to a Denial-of-Service (DoS) attack via the initiation of the Authorization Request in an OAuth 2.0 Client Web and WebFlux application. A malicious user or attacker c...

7.5CVSS

7.4AI Score

0.006EPSS

2021-06-29 05:15 PM
97
6
cve
cve

CVE-2022-22976

Spring Security versions 5.5.x prior to 5.5.7, 5.6.x prior to 5.6.4, and earlier unsupported versions contain an integer overflow vulnerability. When using the BCrypt class with the maximum work factor (31), the encoder does not perform any salt rounds, due to an integer overflow error. The default...

5.3CVSS

5.5AI Score

0.002EPSS

2022-05-19 03:15 PM
131
6
cve
cve

CVE-2022-22978

In spring security versions prior to 5.4.11+, 5.5.7+ , 5.6.4+ and older unsupported versions, RegexRequestMatcher can easily be misconfigured to be bypassed on some servlet containers. Applications using RegexRequestMatcher with . in the regular expression are possibly vulnerable to an authorizatio...

9.8CVSS

9.2AI Score

0.009EPSS

2022-05-19 03:15 PM
219
7
cve
cve

CVE-2022-31690

Spring Security, versions 5.7 prior to 5.7.5, and 5.6 prior to 5.6.9, and older unsupported versions could be susceptible to a privilege escalation under certain conditions. A malicious user or attacker can modify a request initiated by the Client (via the browser) to the Authorization Server which...

8.1CVSS

7.8AI Score

0.003EPSS

2022-10-31 08:15 PM
326
6
cve
cve

CVE-2022-31692

Spring Security, versions 5.7 prior to 5.7.5 and 5.6 prior to 5.6.9 could be susceptible to authorization rules bypass via forward or include dispatcher types. Specifically, an application is vulnerable when all of the following are true: The application expects that Spring Security applies securit...

9.8CVSS

9.2AI Score

0.002EPSS

2022-10-31 08:15 PM
113
8
cve
cve

CVE-2023-20862

In Spring Security, versions 5.7.x prior to 5.7.8, versions 5.8.x prior to 5.8.3, and versions 6.0.x prior to 6.0.3, the logout support does not properly clean the security context if using serialized versions. Additionally, it is not possible to explicitly save an empty security context to the Htt...

6.3CVSS

6.6AI Score

0.001EPSS

2023-04-19 08:15 PM
74
cve
cve

CVE-2023-34034

Using "**" as a pattern in Spring Security configurationfor WebFlux creates a mismatch in pattern matching between SpringSecurity and Spring WebFlux, and the potential for a security bypass.

9.8CVSS

9.2AI Score

0.002EPSS

2023-07-19 03:15 PM
133
cve
cve

CVE-2023-34035

Spring Security versions 5.8 prior to 5.8.5, 6.0 prior to 6.0.5, and 6.1 prior to 6.1.2 could be susceptible to authorization rule misconfiguration if the application uses requestMatchers(String) and multiple servlets, one of them being Spring MVC’s DispatcherServlet. (DispatcherServlet is a Spring...

7.3CVSS

5.4AI Score

0.001EPSS

2023-07-18 04:15 PM
28
cve
cve

CVE-2023-34042

The spring-security.xsd file inside thespring-security-config jar is world writable which means that if it wereextracted it could be written by anyone with access to the file system. While there are no known exploits, this is an example of “CWE-732:Incorrect Permission Assignment for Critical Resou...

5.5CVSS

5.3AI Score

0.0004EPSS

2024-02-05 10:15 PM
35
cve
cve

CVE-2023-45669

WebAuthn4J Spring Security provides Web Authentication specification support for Spring applications. Affected versions are subject to improper signature counter value handling. A flaw was found in webauthn4j-spring-security-core. When an authneticator returns an incremented signature counter value...

5.3CVSS

5.1AI Score

0.001EPSS

2023-10-16 07:15 PM
35