CVE-2020-26892

The JWT library in NATS nats-server before 2.1.9 has Incorrect Access Control because of how expired credentials are handled.
Configurations

Configuration 1

cpe:2.3:a:linuxfoundation:nats-server:*:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*

Information

Published : 2020-11-06 08:15

Updated : 2022-01-01 06:18


NVD link : CVE-2020-26892

Mitre link : CVE-2020-26892

Products Affected
No products.
CWE