Product:

Json\-Jwt

(Json\-Jwt_project)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 2
Date Id Summary Products Score Patch Annotated
2019-11-12 CVE-2019-18848 The json-jwt gem before 1.11.0 for Ruby lacks an element count during the splitting of a JWE string. Debian_linux, Json\-Jwt 7.5
2018-06-26 CVE-2018-1000539 Nov json-jwt version >= 0.5.0 && < 1.9.4 contains a CWE-347: Improper Verification of Cryptographic Signature vulnerability in Decryption of AES-GCM encrypted JSON Web Tokens that can result in Attacker can forge a authentication tag. This attack appear to be exploitable via network connectivity. This vulnerability appears to have been fixed in 1.9.4 and later. Json\-Jwt 5.3