8.8
HIGH
CVE-2016-4977
Spring Security OAuth Remote Code Execution Vulnerability
Description

When processing authorization requests using the whitelabel views in Spring Security OAuth 2.0.0 to 2.0.9 and 1.0.0 to 1.0.5, the response_type parameter value was executed as Spring SpEL which enabled a malicious user to trigger remote code execution via the crafting of the value for response_type.

INFO

Published Date :

May 25, 2017, 5:29 p.m.

Last Modified :

Nov. 7, 2023, 2:32 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2016-4977 has a 27 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-4977 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Pivotal_software spring_security_oauth
1 Pivotal spring_security_oauth

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Small & Fast Vulnerability Scanner Engine based on XRAY YAML Rule | 基于 XRAY YAML 规则的超轻量快速漏洞扫描引擎 | 可执行文件体积仅 2 MB

poc security vulnerability vulnerability-detection vulnerability-scanner web-security web-vulnerability-scanner

Batchfile Go ANTLR

Updated: 1 week, 4 days ago
50 stars 9 fork 9 watcher
Born at : Aug. 26, 2024, 11:11 a.m. This repo has been linked 23 different CVEs too.

日积月累 漏洞库

Updated: 4 months, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : April 21, 2024, 5:03 a.m. This repo has been linked 28 different CVEs too.

CVE 漏洞复现与分析

Java Shell CSS HTML XSLT

Updated: 2 weeks, 3 days ago
0 stars 0 fork 0 watcher
Born at : March 18, 2024, 8 a.m. This repo has been linked 6 different CVEs too.

None

Updated: 7 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Jan. 26, 2024, 10:07 a.m. This repo has been linked 161 different CVEs too.

日积月累 漏洞库

Updated: 2 months ago
9 stars 1 fork 1 watcher
Born at : Dec. 15, 2023, 9:20 a.m. This repo has been linked 28 different CVEs too.

Useful info about tools and methods

info pentesting penetration-testing penetration-testing-tools penetrationtesting

Updated: 8 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Aug. 14, 2023, 9:26 a.m. This repo has been linked 2 different CVEs too.

None

Python

Updated: 1 week, 6 days ago
7 stars 0 fork 0 watcher
Born at : Dec. 5, 2022, 2:29 a.m. This repo has been linked 26 different CVEs too.

热门框架/组件/服务漏洞的描述/利用/修复

Updated: 3 months, 2 weeks ago
12 stars 2 fork 2 watcher
Born at : Aug. 17, 2022, 8:51 a.m. This repo has been linked 57 different CVEs too.

终章

Updated: 11 months ago
0 stars 16 fork 16 watcher
Born at : July 20, 2022, 1:14 a.m. This repo has been linked 17 different CVEs too.

留个档,为啥许少要删了它呢,互联网可不会忘记

Updated: 1 year, 3 months ago
1 stars 3 fork 3 watcher
Born at : July 19, 2022, 11:03 p.m. This repo has been linked 17 different CVEs too.

A list for Spring Security

Java CSS HTML Dockerfile JavaScript Python

Updated: 4 weeks, 1 day ago
117 stars 15 fork 15 watcher
Born at : July 6, 2022, 11:52 a.m. This repo has been linked 26 different CVEs too.

Java漏洞导图,用于梳理自己的java安全知识栈

Updated: 2 months, 2 weeks ago
6 stars 2 fork 2 watcher
Born at : June 28, 2022, 4 a.m. This repo has been linked 39 different CVEs too.

burpsuite 的Spring漏洞扫描插件。SpringVulScan:支持检测:路由泄露|CVE-2022-22965|CVE-2022-22963|CVE-2022-22947|CVE-2016-4977

Java

Updated: 2 weeks, 3 days ago
149 stars 6 fork 6 watcher
Born at : June 19, 2022, 1:16 p.m. This repo has been linked 4 different CVEs too.

一个漏洞利用工具仓库

exploit vulnerability proof-of-concept rce

Python PHP Java C Makefile C++ Dockerfile Shell Perl RPC

Updated: 3 weeks, 2 days ago
321 stars 72 fork 72 watcher
Born at : April 22, 2022, 2:08 a.m. This repo has been linked 48 different CVEs too.

vulcat可用于扫描Web端常见的CVE、CNVD等编号的漏洞,发现漏洞时会返回Payload信息。部分漏洞还支持命令行交互模式,可以持续利用漏洞

cnvd cve poc scanner security vulnerability cve-2021-42013 cve-2022-26134 cve-2020-9483 cve-2021-35042 cve-2018-7602 cve-2021-22205 cve-2021-43798 cve-2022-1388 cve-2020-10204 cnvd-2021-28277 cve-2021-3223 cve-2021-21234 cve-2019-15642 exp

Python HTML JavaScript TypeScript

Updated: 2 weeks ago
121 stars 17 fork 17 watcher
Born at : April 10, 2022, 1:14 p.m. This repo has been linked 82 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-4977 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-4977 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Dell https://lists.apache.org/thread.html/37d7e820fc65a768de3e096e98382d5529a52a039f093e59357d0bc0%40%3Cdev.fineract.apache.org%3E [No types assigned]
    Added Reference Dell https://lists.apache.org/thread.html/0841d849c23418c473ccb9183cbf41a317cb0476e44be48022ce3488%40%3Cdev.fineract.apache.org%3E [No types assigned]
    Added Reference Dell https://lists.apache.org/thread.html/5e6dd946635bbcc9e1f2591599ad0fab54f2dc3714196af3b17893f2%40%3Cannounce.apache.org%3E [No types assigned]
    Added Reference Dell https://lists.apache.org/thread.html/96c017115069408cec5e82ce1e6293facab398011f6db7e1befbe274%40%3Cdev.fineract.apache.org%3E [No types assigned]
    Removed Reference Dell https://lists.apache.org/thread.html/0841d849c23418c473ccb9183cbf41a317cb0476e44be48022ce3488@%3Cdev.fineract.apache.org%3E
    Removed Reference Dell https://lists.apache.org/thread.html/37d7e820fc65a768de3e096e98382d5529a52a039f093e59357d0bc0@%3Cdev.fineract.apache.org%3E
    Removed Reference Dell https://lists.apache.org/thread.html/5e6dd946635bbcc9e1f2591599ad0fab54f2dc3714196af3b17893f2@%3Cannounce.apache.org%3E
    Removed Reference Dell https://lists.apache.org/thread.html/96c017115069408cec5e82ce1e6293facab398011f6db7e1befbe274@%3Cdev.fineract.apache.org%3E
  • CVE Modified by [email protected]

    Oct. 21, 2019

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/96c017115069408cec5e82ce1e6293facab398011f6db7e1befbe274@%3Cdev.fineract.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 20, 2019

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/5e6dd946635bbcc9e1f2591599ad0fab54f2dc3714196af3b17893f2@%3Cannounce.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 16, 2019

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2019/10/16/1 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 16, 2019

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/0841d849c23418c473ccb9183cbf41a317cb0476e44be48022ce3488@%3Cdev.fineract.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/37d7e820fc65a768de3e096e98382d5529a52a039f093e59357d0bc0@%3Cdev.fineract.apache.org%3E [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 08, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:S/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://pivotal.io/security/cve-2016-4977 No Types Assigned https://pivotal.io/security/cve-2016-4977 Vendor Advisory
    Added CWE CWE-19
    Added CPE Configuration OR *cpe:2.3:a:pivotal:spring_security_oauth:1.0.0:*:*:*:*:*:*:* *cpe:2.3:a:pivotal:spring_security_oauth:1.0.1:*:*:*:*:*:*:* *cpe:2.3:a:pivotal:spring_security_oauth:1.0.2:*:*:*:*:*:*:* *cpe:2.3:a:pivotal:spring_security_oauth:1.0.3:*:*:*:*:*:*:* *cpe:2.3:a:pivotal:spring_security_oauth:1.0.4:*:*:*:*:*:*:* *cpe:2.3:a:pivotal:spring_security_oauth:1.0.5:*:*:*:*:*:*:* *cpe:2.3:a:pivotal:spring_security_oauth:2.0.0:*:*:*:*:*:*:* *cpe:2.3:a:pivotal:spring_security_oauth:2.0.1:*:*:*:*:*:*:* *cpe:2.3:a:pivotal:spring_security_oauth:2.0.2:*:*:*:*:*:*:* *cpe:2.3:a:pivotal:spring_security_oauth:2.0.3:*:*:*:*:*:*:* *cpe:2.3:a:pivotal:spring_security_oauth:2.0.4:*:*:*:*:*:*:* *cpe:2.3:a:pivotal:spring_security_oauth:2.0.5:*:*:*:*:*:*:* *cpe:2.3:a:pivotal:spring_security_oauth:2.0.6:*:*:*:*:*:*:* *cpe:2.3:a:pivotal:spring_security_oauth:2.0.7:*:*:*:*:*:*:* *cpe:2.3:a:pivotal:spring_security_oauth:2.0.8:*:*:*:*:*:*:* *cpe:2.3:a:pivotal:spring_security_oauth:2.0.9:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-4977 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-4977 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

3.69 }} -0.87%

score

0.91866

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability