CVE-2020-28042

ServiceStack before 5.9.2 mishandles JWT signature verification unless an application has a custom ValidateToken function that establishes a valid minimum length for a signature.
Configurations

Configuration 1

cpe:2.3:a:servicestack:servicestack:*:*:*:*:*:*:*:*

Information

Published : 2020-11-02 09:15

Updated : 2020-11-17 05:55


NVD link : CVE-2020-28042

Mitre link : CVE-2020-28042

Products Affected
No products.
CWE
CWE-347

Improper Verification of Cryptographic Signature