Multiple vulnerabilities in popular and widespread applications have been disclosed recently, tracked as [CVE-2023-36845](), [CVE-2023-40044](), [CVE-2023-42793](), [CVE-2023-29357](), and [CVE-2023-2 ...
Continue ReadingDecember 15, 2023
Multiple vulnerabilities in popular and widespread applications have been disclosed recently, tracked as [CVE-2023-36845](), [CVE-2023-40044](), [CVE-2023-42793](), [CVE-2023-29357](), and [CVE-2023-2 ...
Continue ReadingDecember 15, 2023
- ------------------------------------------------------------------------- Debian Security Advisory DSA-5529-1 [email protected] https://www.debian.org/security/ ...
Continue ReadingDecember 15, 2023
Summary The json-web-token library is vulnerable to a JWT algorithm confusion attack. Details On line 86 of the 'index.js' file, the algorithm to use for verifying the signature of the JWT t ...
Continue ReadingDecember 15, 2023
[![API Management](data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAQAAAC1HAwCAAAAC0lEQVR42mP8Xw8AAoMBgDTD2qgAAAAASUVORK5CYII=)]() While application development has evolved rapidly, the API man ...
Continue ReadingDecember 15, 2023
light-oauth2 before version 2.1.27 obtains the public key without any verification. This could allow attackers to authenticate to the application with a crafted JWT token.Read More ...
Continue ReadingDecember 15, 2023
json-web-token is vulnerable to Json Web Token (JWT) Bypass. The vulnerability is due to an insecure mechanism used while verifying the signature of a JWT. The library blindly trusts the algorithm lis ...
Continue ReadingDecember 15, 2023
The remote Oracle Linux 9 host has a package installed that is affected by multiple vulnerabilities as referenced in the ELSA-2023-6420 advisory. Grafana is an open-source platform for monitoring an ...
Continue ReadingDecember 15, 2023
Back to Main