Lucene search

K
cvelistDellCVELIST:CVE-2018-15801
HistoryDec 18, 2018 - 12:00 a.m.

CVE-2018-15801 Authorization Bypass During JWT Issuer Validation with spring-security

2018-12-1800:00:00
dell
www.cve.org

3.3 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

50.0%

Spring Security versions 5.1.x prior to 5.1.2 contain an authorization bypass vulnerability during JWT issuer validation. In order to be impacted, the same private key for an honest issuer and a malicious user must be used when signing JWTs. In that case, a malicious user could fashion signed JWTs with the malicious issuer URL that may be granted for the honest issuer.

CNA Affected

[
  {
    "product": "Spring Security",
    "vendor": "Spring by Pivotal",
    "versions": [
      {
        "lessThan": "5.1.2",
        "status": "affected",
        "version": "5.1.x",
        "versionType": "custom"
      }
    ]
  }
]

3.3 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

50.0%

Related for CVELIST:CVE-2018-15801