9.8
CRITICAL
CVE-2020-1957
Apache Shiro Spring Dynamic Controller Authentication Bypass
Description

Apache Shiro before 1.5.2, when using Apache Shiro with Spring dynamic controllers, a specially crafted request may cause an authentication bypass.

INFO

Published Date :

March 25, 2020, 4:15 p.m.

Last Modified :

Nov. 7, 2023, 3:19 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2020-1957 has a 17 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-1957 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Apache shiro

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 7 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Jan. 26, 2024, 10:07 a.m. This repo has been linked 161 different CVEs too.

None

Python Shell C# Java PHP

Updated: 1 year, 1 month ago
2 stars 0 fork 0 watcher
Born at : May 3, 2023, 2:08 p.m. This repo has been linked 59 different CVEs too.

WebSecurityStudy

Updated: 4 months, 3 weeks ago
12 stars 1 fork 1 watcher
Born at : April 26, 2023, 1:02 p.m. This repo has been linked 8 different CVEs too.

终章

Updated: 11 months ago
0 stars 16 fork 16 watcher
Born at : July 20, 2022, 1:14 a.m. This repo has been linked 17 different CVEs too.

留个档,为啥许少要删了它呢,互联网可不会忘记

Updated: 1 year, 3 months ago
1 stars 3 fork 3 watcher
Born at : July 19, 2022, 11:03 p.m. This repo has been linked 17 different CVEs too.

学而不思则罔,思而不学则殆💦

pentesting pentration-testing

Updated: 1 month ago
35 stars 3 fork 3 watcher
Born at : April 3, 2022, 10 a.m. This repo has been linked 62 different CVEs too.

一个Vulhub漏洞复现知识库

vulnerability exploit

Updated: 1 week, 6 days ago
448 stars 87 fork 87 watcher
Born at : March 3, 2022, 8:38 a.m. This repo has been linked 171 different CVEs too.

一个漏洞POC知识库 目前数量 1000+

poc

Updated: 1 week, 6 days ago
3417 stars 682 fork 682 watcher
Born at : Feb. 20, 2022, 6:43 a.m. This repo has been linked 405 different CVEs too.

安全类各家文库大乱斗

HTML CSS JavaScript Go Python Shell C

Updated: 1 week, 6 days ago
856 stars 214 fork 214 watcher
Born at : Feb. 15, 2022, 3:14 a.m. This repo has been linked 568 different CVEs too.

None

Updated: 2 months, 2 weeks ago
18 stars 3 fork 3 watcher
Born at : Jan. 6, 2022, 8:19 a.m. This repo has been linked 55 different CVEs too.

None

HTML

Updated: 1 year, 11 months ago
1 stars 1 fork 1 watcher
Born at : Jan. 6, 2022, 6:42 a.m. This repo has been linked 43 different CVEs too.

None

Python Shell C# Java PHP

Updated: 7 months, 4 weeks ago
34 stars 22 fork 22 watcher
Born at : July 26, 2021, 7:16 a.m. This repo has been linked 59 different CVEs too.

Burp-Plugin-study

Java

Updated: 8 months, 1 week ago
16 stars 1 fork 1 watcher
Born at : June 18, 2021, 11:09 a.m. This repo has been linked 5 different CVEs too.

关于我在CTF中的所有东西

ctf

Solidity PHP Python Java Shell Dockerfile HTML JavaScript CSS EJS

Updated: 1 week, 4 days ago
299 stars 39 fork 39 watcher
Born at : April 16, 2021, 1:01 p.m. This repo has been linked 9 different CVEs too.

Shiro漏洞实例源码

Java HTML CSS

Updated: 5 months, 3 weeks ago
24 stars 5 fork 5 watcher
Born at : Jan. 25, 2021, 7:24 a.m. This repo has been linked 8 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-1957 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-1957 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/rc64fb2336683feff3580c3c3a8b28e80525077621089641f2f386b63%40%3Ccommits.camel.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/rb3982edf8bc8fcaa7a308e25a12d294fb4aac1f1e9d4e14fda639e77%40%3Cdev.geode.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/rc8b39ea8b3ef71ddc1cd74ffc866546182683c8adecf19c263fe7ac0%40%3Ccommits.shiro.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/r2d2612c034ab21a3a19d2132d47d3e4aa70105008dd58af62b653040%40%3Ccommits.shiro.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/rab1972d6b177f7b5c3dde9cfb0a40f03bca75f0eaf1d8311e5762cb3%40%3Ccommits.shiro.apache.org%3E [No types assigned]
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/rc64fb2336683feff3580c3c3a8b28e80525077621089641f2f386b63@%3Ccommits.camel.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/rb3982edf8bc8fcaa7a308e25a12d294fb4aac1f1e9d4e14fda639e77@%3Cdev.geode.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/rc8b39ea8b3ef71ddc1cd74ffc866546182683c8adecf19c263fe7ac0@%3Ccommits.shiro.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/r2d2612c034ab21a3a19d2132d47d3e4aa70105008dd58af62b653040@%3Ccommits.shiro.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/rab1972d6b177f7b5c3dde9cfb0a40f03bca75f0eaf1d8311e5762cb3@%3Ccommits.shiro.apache.org%3E
  • Modified Analysis by [email protected]

    Mar. 31, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.apache.org/thread.html/r2d2612c034ab21a3a19d2132d47d3e4aa70105008dd58af62b653040@%3Ccommits.shiro.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r2d2612c034ab21a3a19d2132d47d3e4aa70105008dd58af62b653040@%3Ccommits.shiro.apache.org%3E Mailing List, Patch, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/rab1972d6b177f7b5c3dde9cfb0a40f03bca75f0eaf1d8311e5762cb3@%3Ccommits.shiro.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/rab1972d6b177f7b5c3dde9cfb0a40f03bca75f0eaf1d8311e5762cb3@%3Ccommits.shiro.apache.org%3E Mailing List, Patch, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/rb3982edf8bc8fcaa7a308e25a12d294fb4aac1f1e9d4e14fda639e77@%3Cdev.geode.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/rb3982edf8bc8fcaa7a308e25a12d294fb4aac1f1e9d4e14fda639e77@%3Cdev.geode.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/rc8b39ea8b3ef71ddc1cd74ffc866546182683c8adecf19c263fe7ac0@%3Ccommits.shiro.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/rc8b39ea8b3ef71ddc1cd74ffc866546182683c8adecf19c263fe7ac0@%3Ccommits.shiro.apache.org%3E Mailing List, Patch, Vendor Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/04/msg00014.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/04/msg00014.html Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-287 NVD-CWE-noinfo
  • CVE Modified by [email protected]

    Aug. 17, 2020

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/rab1972d6b177f7b5c3dde9cfb0a40f03bca75f0eaf1d8311e5762cb3@%3Ccommits.shiro.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 22, 2020

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/rc8b39ea8b3ef71ddc1cd74ffc866546182683c8adecf19c263fe7ac0@%3Ccommits.shiro.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/r2d2612c034ab21a3a19d2132d47d3e4aa70105008dd58af62b653040@%3Ccommits.shiro.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 19, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/04/msg00014.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 06, 2020

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/rb3982edf8bc8fcaa7a308e25a12d294fb4aac1f1e9d4e14fda639e77@%3Cdev.geode.apache.org%3E [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 31, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://lists.apache.org/thread.html/r17f371fc89d34df2d0c8131473fbc68154290e1be238895648f5a1e6%40%3Cdev.shiro.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r17f371fc89d34df2d0c8131473fbc68154290e1be238895648f5a1e6%40%3Cdev.shiro.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/rc64fb2336683feff3580c3c3a8b28e80525077621089641f2f386b63@%3Ccommits.camel.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/rc64fb2336683feff3580c3c3a8b28e80525077621089641f2f386b63@%3Ccommits.camel.apache.org%3E Mailing List, Vendor Advisory
    Added CWE NIST CWE-287
    Added CPE Configuration OR *cpe:2.3:a:apache:shiro:*:*:*:*:*:*:*:* versions up to (excluding) 1.5.2
  • CVE Modified by [email protected]

    Mar. 25, 2020

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/rc64fb2336683feff3580c3c3a8b28e80525077621089641f2f386b63@%3Ccommits.camel.apache.org%3E [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-1957 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-1957 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.66 }} 0.08%

score

0.78966

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability