The json-jwt (aka JSON::JWT) gem 1.16.3 for Ruby sometimes allows bypass of identity checks via a sign/encryption confusion attack. For example, JWE can sometimes be used to bypass JSON::JWT.decode.
History

Mon, 26 Aug 2024 21:00:00 +0000

Type Values Removed Values Added
Weaknesses CWE-284
Metrics cvssV3_1

{'score': 6.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N'}

cvssV3_1

{'score': 8.4, 'vector': 'CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H'}


cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2023-12-25T00:00:00

Updated: 2024-08-26T20:08:16.108Z

Reserved: 2023-12-25T00:00:00

Link: CVE-2023-51774

cve-icon Vulnrichment

Updated: 2024-08-02T22:48:11.253Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-02-29T01:42:05.597

Modified: 2024-08-26T20:35:09.643

Link: CVE-2023-51774

cve-icon Redhat

Severity : Moderate

Publid Date: 2024-02-29T00:00:00Z

Links: CVE-2023-51774 - Bugzilla