Bypassing Pattern-Based ACLs in Mosquitto MQTT Broker

Bypassing Pattern-Based ACLs in Mosquitto MQTT Broker

CVE-2017-7650 · MEDIUM Severity

AV:N/AC:L/AU:S/C:P/I:N/A:N

In Mosquitto before 1.4.12, pattern based ACLs can be bypassed by clients that set their username/client id to '#' or '+'. This allows locally or remotely connected clients to access MQTT topics that they do have the rights to. The same issue may be present in third party authentication/access control plugins for Mosquitto.

Learn more about our User Device Pen Test.