adityathebe / POC-CVE-2018-0114

POC for CVE-2018-0114 written in Go

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

CVE-2018-0114 POC

A vulnerability in the Cisco node-jose open source library before 0.11.0 could allow an unauthenticated, remote attacker to re-sign tokens using a key that is embedded within the token. The vulnerability is due to node-jose following the JSON Web Signature (JWS) standard for JSON Web Tokens (JWTs). This standard specifies that a JSON Web Key (JWK) representing a public key can be embedded within the header of a JWS. This public key is then trusted for verification. An attacker could exploit this by forging valid JWS objects by removing the original signature, adding a new public key to the header, and then signing the object using the (attacker-owned) private key associated with the public key embedded in that JWS header.

https://nvd.nist.gov/vuln/detail/CVE-2018-0114

Usage

go run main.go -payload admin

References

https://openid.net/specs/draft-jones-json-web-key-03.html#anchor8

About

POC for CVE-2018-0114 written in Go


Languages

Language:Go 100.0%