ghsa-4hr2-xf7w-jf76
Vulnerability from github
Published
2025-12-04 16:57
Modified
2025-12-04 16:57
Severity ?
VLAI Severity ?
Summary
Central Dogma's Login Function Has an Open Redirect Vulnerability
Details
Impact
Successful exploitation of this vulnerability could allow an attacker to craft a malicious link that, when clicked by a victim, redirects them to a phishing website designed to mimic the legitimate Central Dogma login page. This could result in the compromise of user accounts and unauthorized access to the Central Dogma instance.
Patches
This vulnerability is addressed and resolved in Central Dogma version 0.78.0. The server operators who run Central Dogma server with Shiro authentication are strongly encouraged to upgrade to this version or later to mitigate the risk associated with the open redirect vulnerability.
Workarounds
Implement AuthProvider to overrides webLoginService().
References
- https://cwe.mitre.org/data/definitions/601.html
{
"affected": [
{
"package": {
"ecosystem": "Maven",
"name": "com.linecorp.centraldogma:centraldogma-server-auth-shiro"
},
"ranges": [
{
"events": [
{
"introduced": "0"
},
{
"fixed": "0.78.0"
}
],
"type": "ECOSYSTEM"
}
]
}
],
"aliases": [
"CVE-2025-11222"
],
"database_specific": {
"cwe_ids": [
"CWE-601"
],
"github_reviewed": true,
"github_reviewed_at": "2025-12-04T16:57:17Z",
"nvd_published_at": "2025-12-04T13:15:46Z",
"severity": "MODERATE"
},
"details": "### Impact\nSuccessful exploitation of this vulnerability could allow an attacker to craft a malicious link that, when clicked by a victim, redirects them to a phishing website designed to mimic the legitimate Central Dogma login page. This could result in the compromise of user accounts and unauthorized access to the Central Dogma instance.\n\n### Patches\nThis vulnerability is addressed and resolved in Central Dogma version 0.78.0. The server operators who run Central Dogma server with Shiro authentication are strongly encouraged to upgrade to this version or later to mitigate the risk associated with the open redirect vulnerability.\n\n### Workarounds\nImplement `AuthProvider` to overrides `webLoginService()`.\n\n### References\n- https://cwe.mitre.org/data/definitions/601.html",
"id": "GHSA-4hr2-xf7w-jf76",
"modified": "2025-12-04T16:57:17Z",
"published": "2025-12-04T16:57:17Z",
"references": [
{
"type": "WEB",
"url": "https://github.com/line/centraldogma/security/advisories/GHSA-4hr2-xf7w-jf76"
},
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-11222"
},
{
"type": "WEB",
"url": "https://github.com/line/centraldogma/pull/1207"
},
{
"type": "WEB",
"url": "https://github.com/line/centraldogma/commit/95e7bbd77266493e4ec70b670bd91fa3e3289de0"
},
{
"type": "PACKAGE",
"url": "https://github.com/line/centraldogma"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"type": "CVSS_V3"
}
],
"summary": "Central Dogma\u0027s Login Function Has an Open Redirect Vulnerability"
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…