CVE-2019-20933

InfluxDB before 1.7.6 has an authentication bypass vulnerability in the authenticate function in services/httpd/handler.go because a JWT token may have an empty SharedSecret (aka shared secret).
Configurations

Configuration 1 (hide)

cpe:2.3:a:influxdata:influxdb:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

History

19 Oct 2022, 14:52

Type Values Removed Values Added
References (MLIST) https://lists.debian.org/debian-lts-announce/2020/12/msg00030.html - (MLIST) https://lists.debian.org/debian-lts-announce/2020/12/msg00030.html - Mailing List, Third Party Advisory
References (MISC) https://github.com/influxdata/influxdb/issues/12927 - Third Party Advisory (MISC) https://github.com/influxdata/influxdb/issues/12927 - Issue Tracking, Third Party Advisory
References (DEBIAN) https://www.debian.org/security/2021/dsa-4823 - (DEBIAN) https://www.debian.org/security/2021/dsa-4823 - Third Party Advisory
CPE cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Information

Published : 2020-11-19 02:15

Updated : 2024-02-04 21:23


NVD link : CVE-2019-20933

Mitre link : CVE-2019-20933

CVE.ORG link : CVE-2019-20933


JSON object : View

Products Affected

influxdata

  • influxdb

debian

  • debian_linux
CWE
CWE-287

Improper Authentication