CVE-2016-4437

Apache Shiro before 1.2.5, when a cipher key has not been configured for the "remember me" feature, allows remote attackers to execute arbitrary code or bypass intended access restrictions via an unspecified request parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:apache:shiro:*:*:*:*:*:*:*:*

History

07 Nov 2023, 02:32

Type Values Removed Values Added
References
  • {'url': 'https://lists.apache.org/thread.html/ef3a800c7d727a00e04b78e2f06c5cd8960f09ca28c9b69d94c3c4c4@%3Cannouncements.aurora.apache.org%3E', 'name': '[announcements@aurora.apache.org] 20171101 Apache Aurora information disclosure vulnerability', 'tags': [], 'refsource': 'MLIST'}
  • () https://lists.apache.org/thread.html/ef3a800c7d727a00e04b78e2f06c5cd8960f09ca28c9b69d94c3c4c4%40%3Cannouncements.aurora.apache.org%3E -

Information

Published : 2016-06-07 14:06

Updated : 2023-12-10 11:46


NVD link : CVE-2016-4437

Mitre link : CVE-2016-4437

CVE.ORG link : CVE-2016-4437


JSON object : View

Products Affected

apache

  • shiro
CWE
CWE-284

Improper Access Control