PostgreSQL JWT Authentication Bypass Vulnerability in Gin-Vue-Admin

PostgreSQL JWT Authentication Bypass Vulnerability in Gin-Vue-Admin

CVE-2022-24844 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Gin-vue-admin is a backstage management system based on vue and gin, which separates the front and rear of the full stack. The problem occurs in the following code in server/service/system/sys_auto_code_pgsql.go, which means that PostgreSQL must be used as the database for this vulnerability to occur. Users must: Require JWT login) and be using PostgreSQL to be affected. This issue has been resolved in version 2.5.1. There are no known workarounds.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.