Vulnerabilities (CVE)

Filtered by vendor Servicestack Subscribe
Filtered by product Servicestack
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-28042 1 Servicestack 1 Servicestack 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
ServiceStack before 5.9.2 mishandles JWT signature verification unless an application has a custom ValidateToken function that establishes a valid minimum length for a signature.
CVE-2019-1010199 1 Servicestack 1 Servicestack 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
ServiceStack ServiceStack Framework 4.5.14 is affected by: Cross Site Scripting (XSS). The impact is: JavaScrpit is reflected in the server response, hence executed by the browser. The component is: the query used in the GET request is prone. The attack vector is: Since there is no server-side validation and If Browser encoding is bypassed, the victim is affected when opening a crafted URL. The fixed version is: 5.2.0.