CVE-2019-11269

CVSS V2 Medium 5.8 CVSS V3 Medium 5.4
Description
Spring Security OAuth versions 2.3 prior to 2.3.6, 2.2 prior to 2.2.5, 2.1 prior to 2.1.5, and 2.0 prior to 2.0.18, as well as older unsupported versions could be susceptible to an open redirector attack that can leak an authorization code. A malicious user or attacker can craft a request to the authorization endpoint using the authorization code grant type, and specify a manipulated redirection URI via the redirect_uri parameter. This can cause the authorization server to redirect the resource owner user-agent to a URI under the control of the attacker with the leaked authorization code.
Overview
  • CVE ID
  • CVE-2019-11269
  • Assigner
  • security@pivotal.io
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-06-12T15:29:00
  • Last Modified Date
  • 2021-01-30T02:36:36
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:pivotal_software:spring_security_oauth:*:*:*:*:*:*:*:* 1 OR 2.0.0 2.0.18
cpe:2.3:a:pivotal_software:spring_security_oauth:*:*:*:*:*:*:*:* 1 OR 2.1.0 2.1.5
cpe:2.3:a:pivotal_software:spring_security_oauth:*:*:*:*:*:*:*:* 1 OR 2.2.0 2.2.5
cpe:2.3:a:pivotal_software:spring_security_oauth:*:*:*:*:*:*:*:* 1 OR 2.3.0 2.3.6
cpe:2.3:a:oracle:banking_corporate_lending:14.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:banking_corporate_lending:14.3.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:banking_corporate_lending:14.4.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 5.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 5.4
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 2.5
History
Created Old Value New Value Data Type Notes
2022-05-10 07:25:20 Added to TrackCVE
2022-12-03 22:02:28 2019-06-12T15:29Z 2019-06-12T15:29:00 CVE Published Date updated
2022-12-03 22:02:28 2021-01-30T02:36:36 CVE Modified Date updated
2022-12-03 22:02:28 Analyzed Vulnerability Status updated