InfluxDB Authentication Bypass Vulnerability

InfluxDB Authentication Bypass Vulnerability

CVE-2019-20933 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

InfluxDB before 1.7.6 has an authentication bypass vulnerability in the authenticate function in services/httpd/handler.go because a JWT token may have an empty SharedSecret (aka shared secret).

Learn more about our Web Application Penetration Testing UK.