// For flags

CVE-2019-10755

 

Severity Score

4.9
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

The SAML identifier generated within SAML2Utils.java was found to make use of the apache commons-lang3 RandomStringUtils class which makes them predictable due to RandomStringUtils PRNG's algorithm not being cryptographically strong. This issue only affects the 3.X release of pac4j-saml.

Se encontró que el identificador SAML generado dentro del archivo SAML2Utils.java utiliza la clase RacheStringUtils de apache commons-lang3 que los hace predecibles debido a que el algoritmo de RandomStringUtils PRNG no es criptográficamente fuerte. Este problema solo afecta a las versiones 3.X publicación de pac4j-saml.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
High
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
Attack Vector
Network
Attack Complexity
Low
Authentication
Single
Confidentiality
Partial
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-04-03 CVE Reserved
  • 2019-09-23 CVE Published
  • 2023-03-08 EPSS Updated
  • 2024-08-04 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-338: Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG)
CAPEC
References (1)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Pac4j
Search vendor "Pac4j"
Pac4j
Search vendor "Pac4j" for product "Pac4j"
>= 3.0.0 <= 3.8.2
Search vendor "Pac4j" for product "Pac4j" and version " >= 3.0.0 <= 3.8.2"
-
Affected