CVE-2023-46943

An issue was discovered in NPM's package @evershop/evershop before version 1.0.0-rc.8. The HMAC secret used for generating tokens is hardcoded as "secret". A weak HMAC secret poses a risk because attackers can use the predictable secret to create valid JSON Web Tokens (JWTs), allowing them access to important information and actions within the application.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:evershop:evershop:1.0.0:beta:*:*:*:node.js:*:*
cpe:2.3:a:evershop:evershop:1.0.0:beta1:*:*:*:node.js:*:*
cpe:2.3:a:evershop:evershop:1.0.0:beta2:*:*:*:node.js:*:*
cpe:2.3:a:evershop:evershop:1.0.0:beta3:*:*:*:node.js:*:*
cpe:2.3:a:evershop:evershop:1.0.0:beta4:*:*:*:node.js:*:*
cpe:2.3:a:evershop:evershop:1.0.0:beta5:*:*:*:node.js:*:*
cpe:2.3:a:evershop:evershop:1.0.0:rc1:*:*:*:node.js:*:*
cpe:2.3:a:evershop:evershop:1.0.0:rc2:*:*:*:node.js:*:*
cpe:2.3:a:evershop:evershop:1.0.0:rc3:*:*:*:node.js:*:*
cpe:2.3:a:evershop:evershop:1.0.0:rc5:*:*:*:node.js:*:*
cpe:2.3:a:evershop:evershop:1.0.0:rc6:*:*:*:node.js:*:*
cpe:2.3:a:evershop:evershop:1.0.0:rc7:*:*:*:node.js:*:*

History

19 Jan 2024, 19:29

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-13 02:15

Updated : 2024-02-05 00:22


NVD link : CVE-2023-46943

Mitre link : CVE-2023-46943

CVE.ORG link : CVE-2023-46943


JSON object : View

Products Affected

evershop

  • evershop
CWE
CWE-798

Use of Hard-coded Credentials