CVE-2020-28042

ServiceStack before 5.9.2 mishandles JWT signature verification unless an application has a custom ValidateToken function that establishes a valid minimum length for a signature.
Configurations

Configuration 1 (hide)

cpe:2.3:a:servicestack:servicestack:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-11-02 21:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-28042

Mitre link : CVE-2020-28042

CVE.ORG link : CVE-2020-28042


JSON object : View

Products Affected

servicestack

  • servicestack
CWE
CWE-347

Improper Verification of Cryptographic Signature