7.5
HIGH
CVE-2020-26160
Okta Jwt-Go Unvalidated Audience Vulnerability
Description

jwt-go before 4.0.0-preview1 allows attackers to bypass intended access restrictions in situations with []string{} for m["aud"] (which is allowed by the specification). Because the type assertion fails, "" is the value of aud. This is a security problem if the JWT token is presented to a service that lacks its own audience check.

INFO

Published Date :

Sept. 30, 2020, 6:15 p.m.

Last Modified :

July 21, 2021, 11:39 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2020-26160 has a 5 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-26160 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Jwt-go_project jwt-go
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-26160.

URL Resource
https://github.com/dgrijalva/jwt-go/pull/426 Patch Third Party Advisory
https://snyk.io/vuln/SNYK-GOLANG-GITHUBCOMDGRIJALVAJWTGO-596515 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

SBOM2VANS工具,此工具協助轉換 SBOM 文件符合 VANS 格式,呼叫 OSV API 查詢資料庫確認組件是否有已知的安全漏洞,並使用 NVD API 查詢已知漏洞對應 CPE 格式,若無 CVE 或 CPE 格式元件則會以 package-url 格式儲存,最後將 SBOM 內套件轉轉換符合 VANS 格式欄位進行上傳。本專案於 GitHub 以開源專案釋出。有任何數位韌性相關問題,歡迎來電至 國家資通安全研究院前瞻中心架構設計組 02-6631-1881 詢問!

digital-resilience resilience sbom vans

Go

Updated: 2 months, 2 weeks ago
1 stars 0 fork 0 watcher
Born at : March 26, 2024, 3:20 a.m. This repo has been linked 10 different CVEs too.

None

Go Shell Python

Updated: 1 year, 11 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 21, 2022, 2:07 a.m. This repo has been linked 3 different CVEs too.

supplychain security

supply-chain golang go-mod

Go Dockerfile

Updated: 2 years, 11 months ago
1 stars 0 fork 0 watcher
Born at : Sept. 19, 2021, 11:04 p.m. This repo has been linked 6 different CVEs too.

oshka is a tool for extracting nested CI/CD supply chains and executing commands.

github-actions security supply-chain

Makefile Go Dockerfile Shell

Updated: 2 years ago
3 stars 1 fork 1 watcher
Born at : Aug. 17, 2021, 3:06 a.m. This repo has been linked 20 different CVEs too.

List of my contributions to some open source projects

Updated: 4 months, 1 week ago
4 stars 3 fork 3 watcher
Born at : Aug. 13, 2020, 6:11 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-26160 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-26160 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-862 CWE-287 CWE-755
  • Initial Analysis by [email protected]

    Oct. 09, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://github.com/dgrijalva/jwt-go/pull/426 No Types Assigned https://github.com/dgrijalva/jwt-go/pull/426 Patch, Third Party Advisory
    Changed Reference Type https://snyk.io/vuln/SNYK-GOLANG-GITHUBCOMDGRIJALVAJWTGO-596515 No Types Assigned https://snyk.io/vuln/SNYK-GOLANG-GITHUBCOMDGRIJALVAJWTGO-596515 Third Party Advisory
    Added CWE NIST CWE-862
    Added CPE Configuration OR *cpe:2.3:a:jwt-go_project:jwt-go:*:*:*:*:*:*:*:* versions up to (including) 3.2.0
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.19 }} 0.02%

score

0.55873

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability