Skip to content

Insufficiently Protected Credentials in Pivotal Reactor Netty

High severity GitHub Reviewed Published Oct 23, 2019 to the GitHub Advisory Database • Updated Feb 1, 2023

Package

maven io.projectreactor.netty:reactor-netty (Maven)

Affected versions

< 0.8.11

Patched versions

0.8.11

Description

Pivotal Reactor Netty, versions prior to 0.8.11, passes headers through redirects, including authorization ones. A remote unauthenticated malicious user may gain access to credentials for a different server than they have access to.

References

Published by the National Vulnerability Database Oct 17, 2019
Reviewed Oct 22, 2019
Published to the GitHub Advisory Database Oct 23, 2019
Last updated Feb 1, 2023

Severity

High
8.6
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Changed
Confidentiality
High
Integrity
None
Availability
None
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N

Weaknesses

CVE ID

CVE-2019-11284

GHSA ID

GHSA-j52r-xc68-q8f4

Source code

No known source code
Checking history
See something to contribute? Suggest improvements for this vulnerability.