Skip to content

my-springsecurity-plus before v2024.07.03 was discovered...

Critical severity Unreviewed Published Jul 12, 2024 to the GitHub Advisory Database • Updated Jul 12, 2024

Package

No package listedSuggest a package

Affected versions

Unknown

Patched versions

Unknown

Description

my-springsecurity-plus before v2024.07.03 was discovered to contain a SQL injection vulnerability via the dataScope parameter at /api/user.

References

Published by the National Vulnerability Database Jul 12, 2024
Published to the GitHub Advisory Database Jul 12, 2024
Last updated Jul 12, 2024

Severity

Critical
9.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2024-40539

GHSA ID

GHSA-9r5f-hprw-c6j9

Source code

No known source code

Dependabot alerts are not supported on this advisory because it does not have a package from a supported ecosystem with an affected and fixed version.

Learn more about GitHub language support

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.