CVE-2019-20933

InfluxDB before 1.7.6 has an authentication bypass vulnerability in the authenticate function in services/httpd/handler.go because a JWT token may have an empty SharedSecret (aka shared secret).
Configurations

Configuration 1

cpe:2.3:a:influxdata:influxdb:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

Information

Published : 2020-11-19 02:15

Updated : 2022-10-19 02:52


NVD link : CVE-2019-20933

Mitre link : CVE-2019-20933

Products Affected
No products.
CWE