CVE-2019-10755

CVSS V2 Medium 4 CVSS V3 Medium 4.9
Description
The SAML identifier generated within SAML2Utils.java was found to make use of the apache commons-lang3 RandomStringUtils class which makes them predictable due to RandomStringUtils PRNG's algorithm not being cryptographically strong. This issue only affects the 3.X release of pac4j-saml.
Overview
  • CVE ID
  • CVE-2019-10755
  • Assigner
  • report@snyk.io
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-09-23T23:15:10
  • Last Modified Date
  • 2019-09-24T14:08:44
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:pac4j:pac4j:*:*:*:*:*:*:*:* 1 OR 3.0.0 3.8.2
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • HIGH
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 4.9
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.2
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://snyk.io/vuln/SNYK-JAVA-ORGPAC4J-467407 Patch Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 07:45:46 Added to TrackCVE
2022-12-04 03:05:19 2019-09-23T23:15Z 2019-09-23T23:15:10 CVE Published Date updated
2022-12-04 03:05:19 2019-09-24T14:08:44 CVE Modified Date updated
2022-12-04 03:05:19 Analyzed Vulnerability Status updated