CVE-2020-26892

The JWT library in NATS nats-server before 2.1.9 has Incorrect Access Control because of how expired credentials are handled.
Configurations

Configuration 1 (hide)

cpe:2.3:a:linuxfoundation:nats-server:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*

History

01 Jan 2022, 18:18

Type Values Removed Values Added
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT67XCLIIBYRT762SVFBYFFTQFVSM3SI/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT67XCLIIBYRT762SVFBYFFTQFVSM3SI/ - Mailing List, Third Party Advisory
CPE cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*

Information

Published : 2020-11-06 08:15

Updated : 2024-02-04 21:23


NVD link : CVE-2020-26892

Mitre link : CVE-2020-26892

CVE.ORG link : CVE-2020-26892


JSON object : View

Products Affected

linuxfoundation

  • nats-server

fedoraproject

  • fedora
CWE
CWE-798

Use of Hard-coded Credentials