InfluxDB before 1.7.6 has an authentication bypass vulnerability in the authenticate function in services/httpd/handler.go because a JWT token may have an empty SharedSecret (aka shared secret).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-11-19T01:50:50

Updated: 2024-08-05T03:00:18.714Z

Reserved: 2020-11-19T00:00:00

Link: CVE-2019-20933

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-11-19T02:15:11.913

Modified: 2022-10-19T14:52:11.963

Link: CVE-2019-20933

cve-icon Redhat

Severity : Important

Publid Date: 2019-03-27T00:00:00Z

Links: CVE-2019-20933 - Bugzilla