gsd-2016-6802
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
Apache Shiro before 1.3.2 allows attackers to bypass intended servlet filters and gain access by leveraging use of a non-root servlet context path.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2016-6802",
    "description": "Apache Shiro before 1.3.2 allows attackers to bypass intended servlet filters and gain access by leveraging use of a non-root servlet context path.",
    "id": "GSD-2016-6802"
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2016-6802"
      ],
      "details": "Apache Shiro before 1.3.2 allows attackers to bypass intended servlet filters and gain access by leveraging use of a non-root servlet context path.",
      "id": "GSD-2016-6802",
      "modified": "2023-12-13T01:21:23.771161Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "cve@mitre.org",
        "ID": "CVE-2016-6802",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "n/a",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "Apache Shiro before 1.3.2 allows attackers to bypass intended servlet filters and gain access by leveraging use of a non-root servlet context path."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "20160913 [ANNOUNCE][CVE-2016-6802] Apache Shiro 1.3.2 released",
            "refsource": "BUGTRAQ",
            "url": "http://www.securityfocus.com/archive/1/539397/100/0/threaded"
          },
          {
            "name": "http://packetstormsecurity.com/files/138709/Apache-Shiro-Filter-Bypass.html",
            "refsource": "MISC",
            "url": "http://packetstormsecurity.com/files/138709/Apache-Shiro-Filter-Bypass.html"
          },
          {
            "name": "92947",
            "refsource": "BID",
            "url": "http://www.securityfocus.com/bid/92947"
          }
        ]
      }
    },
    "gitlab.com": {
      "advisories": [
        {
          "affected_range": "(,1.3.1]",
          "affected_versions": "All versions up to 1.3.1",
          "cvss_v2": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
          "cvss_v3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
          "cwe_ids": [
            "CWE-1035",
            "CWE-284",
            "CWE-937"
          ],
          "date": "2018-10-09",
          "description": "This package allows attackers to bypass intended servlet filters and gain access by leveraging use of a non-root servlet context path.",
          "fixed_versions": [
            "1.3.2"
          ],
          "identifier": "CVE-2016-6802",
          "identifiers": [
            "CVE-2016-6802"
          ],
          "not_impacted": "All versions after 1.3.1",
          "package_slug": "maven/org.apache.shiro/shiro-all",
          "pubdate": "2016-09-20",
          "solution": "Upgrade to version 1.3.2 or above.",
          "title": "Filter Bypass",
          "urls": [
            "https://packetstormsecurity.com/files/138709/Apache-Shiro-Filter-Bypass.html",
            "https://shiro.apache.org/news.html#1.3.2-released"
          ],
          "uuid": "85ad837b-6c18-445c-9398-482dfeb0a86a"
        },
        {
          "affected_range": "(,1.3.2)",
          "affected_versions": "All versions before 1.3.2",
          "cvss_v2": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
          "cvss_v3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
          "cwe_ids": [
            "CWE-1035",
            "CWE-284",
            "CWE-937"
          ],
          "date": "2022-11-04",
          "description": "Apache Shiro before 1.3.2 allows attackers to bypass intended servlet filters and gain access by leveraging use of a non-root servlet context path.",
          "fixed_versions": [
            "1.3.2"
          ],
          "identifier": "CVE-2016-6802",
          "identifiers": [
            "GHSA-4q2v-j639-cp7p",
            "CVE-2016-6802"
          ],
          "not_impacted": "All versions starting from 1.3.2",
          "package_slug": "maven/org.apache.shiro/shiro-web",
          "pubdate": "2022-05-14",
          "solution": "Upgrade to version 1.3.2 or above.",
          "title": "Improper Access Control",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2016-6802",
            "https://github.com/apache/shiro/commit/b15ab927709ca18ea4a02538be01919a19ab65af",
            "https://issues.apache.org/jira/browse/SHIRO-584",
            "https://packetstormsecurity.com/files/138709/Apache-Shiro-Filter-Bypass.html",
            "https://github.com/advisories/GHSA-4q2v-j639-cp7p"
          ],
          "uuid": "913a9d92-ef5b-445d-939b-1df947c87061"
        }
      ]
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:apache:shiro:1.3.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2016-6802"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "Apache Shiro before 1.3.2 allows attackers to bypass intended servlet filters and gain access by leveraging use of a non-root servlet context path."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-284"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "92947",
              "refsource": "BID",
              "tags": [
                "Third Party Advisory",
                "VDB Entry"
              ],
              "url": "http://www.securityfocus.com/bid/92947"
            },
            {
              "name": "http://packetstormsecurity.com/files/138709/Apache-Shiro-Filter-Bypass.html",
              "refsource": "MISC",
              "tags": [
                "Third Party Advisory",
                "VDB Entry"
              ],
              "url": "http://packetstormsecurity.com/files/138709/Apache-Shiro-Filter-Bypass.html"
            },
            {
              "name": "20160913 [ANNOUNCE][CVE-2016-6802] Apache Shiro 1.3.2 released",
              "refsource": "BUGTRAQ",
              "tags": [],
              "url": "http://www.securityfocus.com/archive/1/539397/100/0/threaded"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "cvssV2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          "exploitabilityScore": 10.0,
          "impactScore": 2.9,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "MEDIUM",
          "userInteractionRequired": false
        },
        "baseMetricV3": {
          "cvssV3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.0"
          },
          "exploitabilityScore": 3.9,
          "impactScore": 3.6
        }
      },
      "lastModifiedDate": "2018-10-09T20:00Z",
      "publishedDate": "2016-09-20T19:59Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...