CVE-2023-49079

Misskey is an open source, decentralized social media platform. Misskey's missing signature validation allows arbitrary users to impersonate any remote user. This issue has been patched in version 2023.11.1-beta.1.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:misskey:misskey:*:*:*:*:*:*:*:*

History

05 Dec 2023, 17:26

Type Values Removed Values Added
First Time Misskey
Misskey misskey
CPE cpe:2.3:a:misskey:misskey:*:*:*:*:*:*:*:*
References () https://github.com/misskey-dev/misskey/security/advisories/GHSA-3f39-6537-3cgc - () https://github.com/misskey-dev/misskey/security/advisories/GHSA-3f39-6537-3cgc - Mitigation, Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5

29 Nov 2023, 20:53

Type Values Removed Values Added
New CVE

Information

Published : 2023-11-29 19:15

Updated : 2023-12-10 15:26


NVD link : CVE-2023-49079

Mitre link : CVE-2023-49079

CVE.ORG link : CVE-2023-49079


JSON object : View

Products Affected

misskey

  • misskey
CWE
CWE-347

Improper Verification of Cryptographic Signature