Lucene search

K
cve[email protected]CVE-2018-15801
HistoryDec 19, 2018 - 10:29 p.m.

CVE-2018-15801

2018-12-1922:29:00
CWE-345
web.nvd.nist.gov
52
cve-2018-15801
spring security
authorization bypass
jwt
nvd
vulnerability

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

7.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

7.3 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

50.0%

Spring Security versions 5.1.x prior to 5.1.2 contain an authorization bypass vulnerability during JWT issuer validation. In order to be impacted, the same private key for an honest issuer and a malicious user must be used when signing JWTs. In that case, a malicious user could fashion signed JWTs with the malicious issuer URL that may be granted for the honest issuer.

Affected configurations

NVD
Node
vmwarespring_frameworkRange5.1.05.1.2

CNA Affected

[
  {
    "product": "Spring Security",
    "vendor": "Spring by Pivotal",
    "versions": [
      {
        "lessThan": "5.1.2",
        "status": "affected",
        "version": "5.1.x",
        "versionType": "custom"
      }
    ]
  }
]

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

7.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

7.3 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

50.0%

Related for CVE-2018-15801