JWT Signature Validation Bypass in Auth0 Passport-SharePoint

JWT Signature Validation Bypass in Auth0 Passport-SharePoint

CVE-2019-13483 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

Auth0 Passport-SharePoint before 0.4.0 does not validate the JWT signature of an Access Token before processing. This allows attackers to forge tokens and bypass authentication and authorization mechanisms.

Learn more about our Cis Benchmark Audit For Microsoft Sharepoint.