CVE-2019-18848

The json-jwt gem before 1.11.0 for Ruby lacks an element count during the splitting of a JWE string.
Configurations

Configuration 1 (hide)

cpe:2.3:a:json-jwt_project:json-jwt:*:*:*:*:*:ruby:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

History

03 May 2022, 14:28

Type Values Removed Values Added
CPE cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
CWE CWE-20 CWE-287
References (MLIST) https://lists.debian.org/debian-lts-announce/2020/10/msg00001.html - (MLIST) https://lists.debian.org/debian-lts-announce/2020/10/msg00001.html - Mailing List, Third Party Advisory

Information

Published : 2019-11-12 15:15

Updated : 2024-02-04 20:39


NVD link : CVE-2019-18848

Mitre link : CVE-2019-18848

CVE.ORG link : CVE-2019-18848


JSON object : View

Products Affected

debian

  • debian_linux

json-jwt_project

  • json-jwt
CWE
CWE-287

Improper Authentication