ID CVE-2019-11269
Summary Spring Security OAuth versions 2.3 prior to 2.3.6, 2.2 prior to 2.2.5, 2.1 prior to 2.1.5, and 2.0 prior to 2.0.18, as well as older unsupported versions could be susceptible to an open redirector attack that can leak an authorization code. A malicious user or attacker can craft a request to the authorization endpoint using the authorization code grant type, and specify a manipulated redirection URI via the redirect_uri parameter. This can cause the authorization server to redirect the resource owner user-agent to a URI under the control of the attacker with the leaked authorization code.
References
Vulnerable Configurations
  • cpe:2.3:a:pivotal_software:spring_security_oauth:2.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:spring_security_oauth:2.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:spring_security_oauth:2.0.0:m2:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:spring_security_oauth:2.0.0:m2:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:spring_security_oauth:2.0.0:m3:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:spring_security_oauth:2.0.0:m3:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:spring_security_oauth:2.0.0:m4:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:spring_security_oauth:2.0.0:m4:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:spring_security_oauth:2.0.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:spring_security_oauth:2.0.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:spring_security_oauth:2.0.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:spring_security_oauth:2.0.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:spring_security_oauth:2.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:spring_security_oauth:2.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:spring_security_oauth:2.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:spring_security_oauth:2.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:spring_security_oauth:2.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:spring_security_oauth:2.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:spring_security_oauth:2.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:spring_security_oauth:2.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:spring_security_oauth:2.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:spring_security_oauth:2.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:spring_security_oauth:2.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:spring_security_oauth:2.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:spring_security_oauth:2.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:spring_security_oauth:2.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:spring_security_oauth:2.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:spring_security_oauth:2.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:spring_security_oauth:2.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:spring_security_oauth:2.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:spring_security_oauth:2.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:spring_security_oauth:2.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:spring_security_oauth:2.0.11:*:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:spring_security_oauth:2.0.11:*:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:spring_security_oauth:2.0.12:*:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:spring_security_oauth:2.0.12:*:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:spring_security_oauth:2.0.13:*:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:spring_security_oauth:2.0.13:*:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:spring_security_oauth:2.0.14:*:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:spring_security_oauth:2.0.14:*:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:spring_security_oauth:2.0.15:*:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:spring_security_oauth:2.0.15:*:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:spring_security_oauth:2.0.16:*:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:spring_security_oauth:2.0.16:*:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:spring_security_oauth:2.0.17:*:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:spring_security_oauth:2.0.17:*:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:spring_security_oauth:2.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:spring_security_oauth:2.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:spring_security_oauth:2.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:spring_security_oauth:2.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:spring_security_oauth:2.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:spring_security_oauth:2.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:spring_security_oauth:2.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:spring_security_oauth:2.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:spring_security_oauth:2.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:spring_security_oauth:2.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:spring_security_oauth:2.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:spring_security_oauth:2.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:spring_security_oauth:2.2.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:spring_security_oauth:2.2.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:spring_security_oauth:2.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:spring_security_oauth:2.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:spring_security_oauth:2.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:spring_security_oauth:2.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:spring_security_oauth:2.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:spring_security_oauth:2.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:spring_security_oauth:2.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:spring_security_oauth:2.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:spring_security_oauth:2.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:spring_security_oauth:2.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:spring_security_oauth:2.3.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:spring_security_oauth:2.3.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:spring_security_oauth:2.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:spring_security_oauth:2.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:spring_security_oauth:2.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:spring_security_oauth:2.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:spring_security_oauth:2.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:spring_security_oauth:2.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:spring_security_oauth:2.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:spring_security_oauth:2.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:spring_security_oauth:2.3.5:*:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:spring_security_oauth:2.3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:banking_corporate_lending:14.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:banking_corporate_lending:14.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:banking_corporate_lending:14.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:banking_corporate_lending:14.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:banking_corporate_lending:14.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:banking_corporate_lending:14.4.0:*:*:*:*:*:*:*
CVSS
Base: 5.8 (as of 30-01-2021 - 02:36)
Impact:
Exploitability:
CWE CWE-601
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL NONE
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:N
refmap via4
confirm https://pivotal.io/security/cve-2019-11269
misc
Last major update 30-01-2021 - 02:36
Published 12-06-2019 - 15:29
Last modified 30-01-2021 - 02:36
Back to Top