Lucene search

K
cvelistDuoCVELIST:CVE-2018-7340
HistoryApr 17, 2019 - 2:01 p.m.

CVE-2018-7340 Multiple SAML libraries may allow authentication bypass via incorrect XML canonicalization and DOM traversal

2019-04-1714:01:03
CWE-287
duo
www.cve.org
6

CVSS3

7.7

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N

EPSS

0.001

Percentile

40.6%

Duo Network Gateway 1.2.9 and earlier may incorrectly utilize the results of XML DOM traversal and canonicalization APIs in such a way that an attacker may be able to manipulate the SAML data without invalidating the cryptographic signature, allowing the attack to potentially bypass authentication to SAML service providers.

CNA Affected

[
  {
    "product": "Duo Network Gateway",
    "vendor": "Duo Security",
    "versions": [
      {
        "lessThan": "1.2.9",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

7.7

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N

EPSS

0.001

Percentile

40.6%

Related for CVELIST:CVE-2018-7340