Vulnerability CVE-2020-5398


Published: 2020-01-17

Description:
In Spring Framework, versions 5.2.x prior to 5.2.3, versions 5.1.x prior to 5.1.13, and versions 5.0.x prior to 5.0.16, an application is vulnerable to a reflected file download (RFD) attack when it sets a "Content-Disposition" header in the response where the filename attribute is derived from user supplied input.

Type:

CWE-494

(Download of Code Without Integrity Check)

CVSS2 => (AV:N/AC:H/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.6/10
10/10
4.9/10
Exploit range
Attack complexity
Authentication
Remote
High
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Pivotal software -> Spring framework 
Pivotal software -> Spring security 

 References:
https://pivotal.io/security/cve-2020-5398

Copyright 2024, cxsecurity.com

 

Back to Top