7.5
CVSSv3

CVE-2021-28091

Published: 04/06/2021 Updated: 07/11/2023
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N

Vulnerability Summary

Lasso all versions before 2.7.0 has improper verification of a cryptographic signature.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

entrouvert lasso

debian debian linux 9.0

debian debian linux 10.0

fedoraproject fedora 33

fedoraproject fedora 34

Vendor Advisories

It was discovered that lasso, a library which implements SAML 20 and Liberty Alliance standards, did not properly verify that all assertions in a SAML response were properly signed, allowing an attacker to impersonate users or bypass access control For the stable distribution (buster), this problem has been fixed in version 260-2+deb10u1 We re ...
An XML Signature Wrapping (XSW) vulnerability was found in Lasso This flaw allows an attacker to modify a valid SAML response to include an unsigned SAML assertion, which may be used to impersonate another valid user recognized by the service using Lasso The highest threat from this vulnerability is to data confidentiality and integrity as well a ...
An XML Signature Wrapping (XSW) vulnerability was found in Lasso This flaw allows an attacker to modify a valid SAML response to include an unsigned SAML assertion, which may be used to impersonate another valid user recognized by the service using Lasso The highest threat from this vulnerability is to data confidentiality and integrity as well a ...
An XML Signature Wrapping (XSW) vulnerability was found in Lasso This flaw allows an attacker to modify a valid SAML response to include an unsigned SAML assertion, which may be used to impersonate another valid user recognized by the service using Lasso The highest threat from this vulnerability is to data confidentiality and integrity as well a ...
On June 1, 2021, Lasso disclosed a security vulnerability in the Lasso Security Assertion Markup Language (SAML) Single Sign-On (SSO) library This vulnerability could allow an authenticated attacker to impersonate another authorized user when interacting with an application For a description of this vulnerability, see lassogit NEWS This advisor ...

Github Repositories

Домашнее задание к занятию "Уязвимости и атаки на информационные системы" - Шатый Константин Инструкция по выполнению домашнего задания Сделайте fork данного репозитория к себе в Github и переименуйте его