Executive Summary

Informations
Name CVE-2015-5372 First vendor Publication 2015-09-28
Vendor Cve Last vendor Modification 2018-10-09

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The SAML 2.0 implementation in AdNovum nevisAuth 4.13.0.0 before 4.18.3.1, when using SAML POST-Binding, does not match all attributes of the X.509 certificate embedded in the assertion against the certificate from the identity provider (IdP), which allows remote attackers to inject arbitrary SAML assertions via a crafted certificate.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5372

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-287 Improper Authentication

Sources (Detail)

Source Url
BUGTRAQ http://www.securityfocus.com/archive/1/536508/100/0/threaded
FULLDISC http://seclists.org/fulldisclosure/2015/Sep/87
MISC http://blog.csnc.ch/2015/09/saml-sp-authentication-bypass-vulnerability-in-ne...
http://packetstormsecurity.com/files/133628/nevisAuth-Authentication-Bypass.html
http://www.csnc.ch/misc/files/advisories/CVE-2015-5372_AdNovum_nevisAuth_Auth...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-04-22 01:49:47
  • Multiple Updates
2020-05-23 01:56:19
  • Multiple Updates
2020-05-23 00:45:59
  • Multiple Updates
2018-10-10 00:19:56
  • Multiple Updates
2016-12-08 09:23:47
  • Multiple Updates
2016-06-30 22:34:17
  • Multiple Updates
2015-09-30 00:23:45
  • Multiple Updates
2015-09-28 21:23:21
  • First insertion