Lucene search

K
cveMitreCVE-2021-27884
HistoryMar 01, 2021 - 11:15 p.m.

CVE-2021-27884

2021-03-0123:15:13
CWE-330
mitre
web.nvd.nist.gov
29
2
cve
2021
27884
ymfe yapi
json web token
jwt
signing
node.js
nvd

CVSS2

3.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:P/A:N

CVSS3

5.1

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

AI Score

5.2

Confidence

High

EPSS

0.001

Percentile

27.1%

Weak JSON Web Token (JWT) signing secret generation in YMFE YApi through 1.9.2 allows recreation of other users’ JWT tokens. This occurs because Math.random in Node.js is used.

Affected configurations

Nvd
Node
ymfeyapiRange1.9.2
VendorProductVersionCPE
ymfeyapi*cpe:2.3:a:ymfe:yapi:*:*:*:*:*:*:*:*

Social References

More

CVSS2

3.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:P/A:N

CVSS3

5.1

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

AI Score

5.2

Confidence

High

EPSS

0.001

Percentile

27.1%

Related for CVE-2021-27884