CVE-2019-18848

The json-jwt gem before 1.11.0 for Ruby lacks an element count during the splitting of a JWE string.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:json-jwt_project:json-jwt:*:*:*:*:*:ruby:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Information

Published : 2019-11-12 07:15

Updated : 2022-05-03 07:28


NVD link : CVE-2019-18848

Mitre link : CVE-2019-18848


JSON object : View

CWE
CWE-287

Improper Authentication

Advertisement

dedicated server usa

Products Affected

debian

  • debian_linux

json-jwt_project

  • json-jwt