{ "id": "CVE-2023-46943", "sourceIdentifier": "cve@mitre.org", "published": "2024-01-13T02:15:07.200", "lastModified": "2024-01-19T19:29:36.347", "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "An issue was discovered in NPM's package @evershop/evershop before version 1.0.0-rc.8. The HMAC secret used for generating tokens is hardcoded as \"secret\". A weak HMAC secret poses a risk because attackers can use the predictable secret to create valid JSON Web Tokens (JWTs), allowing them access to important information and actions within the application." }, { "lang": "es", "value": "Se descubri\u00f3 un problema en el paquete @evershop/evershop de NPM antes de la versi\u00f3n 1.0.0-rc.8. El secreto HMAC utilizado para generar tokens est\u00e1 codificado como \"secret\". Un secreto HMAC d\u00e9bil representa un riesgo porque los atacantes pueden usar el secreto predecible para crear tokens web JSON (JWT) v\u00e1lidos, lo que les permite acceder a informaci\u00f3n y acciones importantes dentro de la aplicaci\u00f3n." } ], "metrics": { "cvssMetricV31": [ { "source": "nvd@nist.gov", "type": "Primary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "availabilityImpact": "NONE", "baseScore": 9.1, "baseSeverity": "CRITICAL" }, "exploitabilityScore": 3.9, "impactScore": 5.2 } ] }, "weaknesses": [ { "source": "nvd@nist.gov", "type": "Primary", "description": [ { "lang": "en", "value": "CWE-798" } ] } ], "configurations": [ { "nodes": [ { "operator": "OR", "negate": false, "cpeMatch": [ { "vulnerable": true, "criteria": "cpe:2.3:a:evershop:evershop:1.0.0:beta:*:*:*:node.js:*:*", "matchCriteriaId": "72063F43-AC4F-4522-98FE-D19F226F447E" }, { "vulnerable": true, "criteria": "cpe:2.3:a:evershop:evershop:1.0.0:beta1:*:*:*:node.js:*:*", "matchCriteriaId": "76A46DCC-B506-4BB0-BBEE-7888E295CCF4" }, { "vulnerable": true, "criteria": "cpe:2.3:a:evershop:evershop:1.0.0:beta2:*:*:*:node.js:*:*", "matchCriteriaId": "BE498E9E-EE3C-44DC-9606-CEBE443FA9C7" }, { "vulnerable": true, "criteria": "cpe:2.3:a:evershop:evershop:1.0.0:beta3:*:*:*:node.js:*:*", "matchCriteriaId": "BA6D2B18-4489-4622-B9E0-612C64528652" }, { "vulnerable": true, "criteria": "cpe:2.3:a:evershop:evershop:1.0.0:beta4:*:*:*:node.js:*:*", "matchCriteriaId": "692BA821-AF49-4317-BD88-9AC950EEFE2D" }, { "vulnerable": true, "criteria": "cpe:2.3:a:evershop:evershop:1.0.0:beta5:*:*:*:node.js:*:*", "matchCriteriaId": "D4892919-5F76-4913-948C-9001B4A4CBBF" }, { "vulnerable": true, "criteria": "cpe:2.3:a:evershop:evershop:1.0.0:rc1:*:*:*:node.js:*:*", "matchCriteriaId": "1B1AB70B-5FE5-422F-AB27-AF8B6F6CCAFC" }, { "vulnerable": true, "criteria": "cpe:2.3:a:evershop:evershop:1.0.0:rc2:*:*:*:node.js:*:*", "matchCriteriaId": "D76D041A-031D-4117-A582-71EBBD8D57E0" }, { "vulnerable": true, "criteria": "cpe:2.3:a:evershop:evershop:1.0.0:rc3:*:*:*:node.js:*:*", "matchCriteriaId": "D0E794D9-AC2D-4A42-A55B-70C41F5515B1" }, { "vulnerable": true, "criteria": "cpe:2.3:a:evershop:evershop:1.0.0:rc5:*:*:*:node.js:*:*", "matchCriteriaId": "4A8E6238-4AE3-46F0-8C7D-14266B554A59" }, { "vulnerable": true, "criteria": "cpe:2.3:a:evershop:evershop:1.0.0:rc6:*:*:*:node.js:*:*", "matchCriteriaId": "08D9F6D3-DA15-4A6C-B72E-6E05414615FD" }, { "vulnerable": true, "criteria": "cpe:2.3:a:evershop:evershop:1.0.0:rc7:*:*:*:node.js:*:*", "matchCriteriaId": "F9EDF547-27B6-4025-BEA9-7EF9E9A4F3BA" } ] } ] } ], "references": [ { "url": "https://devhub.checkmarx.com/cve-details/CVE-2023-46943/", "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ] } ] }