CVE-2018-15801

Spring Security versions 5.1.x prior to 5.1.2 contain an authorization bypass vulnerability during JWT issuer validation. In order to be impacted, the same private key for an honest issuer and a malicious user must be used when signing JWTs. In that case, a malicious user could fashion signed JWTs with the malicious issuer URL that may be granted for the honest issuer.
References
Link Resource
https://pivotal.io/security/cve-2018-15801 Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:vmware:spring_framework:*:*:*:*:*:*:*:*

History

07 Apr 2022, 19:49

Type Values Removed Values Added
CPE cpe:2.3:a:pivotal_software:spring_framework:*:*:*:*:*:*:*:* cpe:2.3:a:vmware:spring_framework:*:*:*:*:*:*:*:*
First Time Vmware
Vmware spring Framework

Information

Published : 2018-12-19 22:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-15801

Mitre link : CVE-2018-15801

CVE.ORG link : CVE-2018-15801


JSON object : View

Products Affected

vmware

  • spring_framework
CWE
CWE-345

Insufficient Verification of Data Authenticity