Show filters
49 Total Results
Displaying 31-40 of 49
Sort by:
Attacker Value
Unknown

CVE-2022-22969

Disclosure Date: April 21, 2022 (last updated October 12, 2024)
<Issue Description> Spring Security OAuth versions 2.5.x prior to 2.5.2 and older unsupported versions are susceptible to a Denial-of-Service (DoS) attack via the initiation of the Authorization Request in an OAuth 2.0 Client application. A malicious user or attacker can send multiple requests initiating the Authorization Request for the Authorization Code Grant, which has the potential of exhausting system resources using a single session. This vulnerability exposes OAuth 2.0 Client applications only.
Attacker Value
Unknown

CVE-2021-30650

Disclosure Date: February 18, 2022 (last updated October 07, 2023)
A reflected cross-site scripting (XSS) vulnerability in the Symantec Layer7 API Management OAuth Toolkit (OTK) allows a remote attacker to craft a malicious URL for the OTK web UI and target OTK users with phishing attacks or other social engineering techniques. A successful attack allows injecting malicious code into the OTK web UI client application.
Attacker Value
Unknown

CVE-2016-11086

Disclosure Date: September 24, 2020 (last updated February 22, 2025)
lib/oauth/consumer.rb in the oauth-ruby gem through 0.5.4 for Ruby does not verify server X.509 certificates if a certificate bundle cannot be found, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information.
Attacker Value
Unknown

CVE-2020-7692

Disclosure Date: July 09, 2020 (last updated February 21, 2025)
PKCE support is not implemented in accordance with the RFC for OAuth 2.0 for Native Apps. Without the use of PKCE, the authorization code returned by an authorization server is not enough to guarantee that the client that issued the initial authorization request is the one that will be authorized. An attacker is able to obtain the authorization code using a malicious app on the client-side and use it to gain authorization to the protected resource. This affects the package com.google.oauth-client:google-oauth-client before 1.31.0.
Attacker Value
Unknown

CVE-2019-10460

Disclosure Date: October 23, 2019 (last updated October 26, 2023)
Jenkins Bitbucket OAuth Plugin 0.9 and earlier stored credentials unencrypted in the global config.xml configuration file on the Jenkins master where they could be viewed by users with access to the master file system.
Attacker Value
Unknown

CVE-2019-10436

Disclosure Date: October 16, 2019 (last updated October 26, 2023)
An arbitrary file read vulnerability in Jenkins Google OAuth Credentials Plugin 0.9 and earlier allowed attackers able to configure jobs and credentials in Jenkins to obtain the contents of any file on the Jenkins master.
Attacker Value
Unknown

CVE-2015-9435

Disclosure Date: September 26, 2019 (last updated November 27, 2024)
The oauth2-provider plugin before 3.1.5 for WordPress has incorrect generation of random numbers.
Attacker Value
Unknown

CVE-2019-10371

Disclosure Date: August 07, 2019 (last updated October 26, 2023)
A session fixation vulnerability in Jenkins Gitlab Authentication Plugin 1.4 and earlier in GitLabSecurityRealm.java allows unauthorized attackers to impersonate another user if they can control the pre-authentication session.
Attacker Value
Unknown

CVE-2019-10372

Disclosure Date: August 07, 2019 (last updated October 26, 2023)
An open redirect vulnerability in Jenkins Gitlab Authentication Plugin 1.4 and earlier in GitLabSecurityRealm.java allows attackers to redirect users to a URL outside Jenkins after successful login.
Attacker Value
Unknown

Open Redirector in spring-security-oauth2

Disclosure Date: June 12, 2019 (last updated November 27, 2024)
Spring Security OAuth versions 2.3 prior to 2.3.6, 2.2 prior to 2.2.5, 2.1 prior to 2.1.5, and 2.0 prior to 2.0.18, as well as older unsupported versions could be susceptible to an open redirector attack that can leak an authorization code. A malicious user or attacker can craft a request to the authorization endpoint using the authorization code grant type, and specify a manipulated redirection URI via the redirect_uri parameter. This can cause the authorization server to redirect the resource owner user-agent to a URI under the control of the attacker with the leaked authorization code.