Vulnerabilities > Apereo > Central Authentication Service

DATE CVE VULNERABILITY TITLE RISK
2023-11-09 CVE-2023-4612 Improper Authentication vulnerability in Apereo Central Authentication Service
Improper Authentication vulnerability in Apereo CAS in jakarta.servlet.http.HttpServletRequest.getRemoteAddr method allows Multi-Factor Authentication bypass.This issue affects CAS: through 7.0.0-RC7.
network
low complexity
apereo CWE-287
critical
9.8
2023-06-27 CVE-2023-28857 Insufficiently Protected Credentials vulnerability in Apereo Central Authentication Service
Apereo CAS is an open source multilingual single sign-on solution for the web.
network
low complexity
apereo CWE-522
7.5
2021-12-07 CVE-2021-42567 Cross-site Scripting vulnerability in Apereo Central Authentication Service
Apereo CAS through 6.4.1 allows XSS via POST requests sent to the REST API endpoints.
network
apereo CWE-79
4.3
2020-10-16 CVE-2020-27178 Improper Authentication vulnerability in Apereo Central Authentication Service
Apereo CAS 5.3.x before 5.3.16, 6.x before 6.1.7.2, 6.2.x before 6.2.4, and 6.3.x before 6.3.0-RC4 mishandles secret keys with Google Authenticator for multifactor authentication.
network
low complexity
apereo CWE-287
5.0
2019-09-23 CVE-2019-10754 Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG) vulnerability in Apereo Central Authentication Service
Multiple classes used within Apereo CAS before release 6.1.0-RC5 makes use of apache commons-lang3 RandomStringUtils for token and ID generation which makes them predictable due to RandomStringUtils PRNG's algorithm not being cryptographically strong.
network
low complexity
apereo CWE-338
5.5
2015-02-10 CVE-2015-1169 Injection vulnerability in Apereo Central Authentication Service
Apereo Central Authentication Service (CAS) Server before 3.5.3 allows remote attackers to conduct LDAP injection attacks via a crafted username, as demonstrated by using a wildcard and a valid password to bypass LDAP authentication.
network
low complexity
apereo CWE-74
7.5