Lucene search

K

Servicestack Security Vulnerabilities

cve
cve

CVE-2020-28042

ServiceStack before 5.9.2 mishandles JWT signature verification unless an application has a custom ValidateToken function that establishes a valid minimum length for a...

5.3CVSS

5.2AI Score

0.002EPSS

2020-11-02 09:15 PM
46
3
cve
cve

CVE-2019-1010199

ServiceStack ServiceStack Framework 4.5.14 is affected by: Cross Site Scripting (XSS). The impact is: JavaScrpit is reflected in the server response, hence executed by the browser. The component is: the query used in the GET request is prone. The attack vector is: Since there is no server-side...

6.1CVSS

6AI Score

0.001EPSS

2019-07-23 06:15 PM
37