-
Vulnerable Library - Flask-JWT-0.3.2.tar.gz
Path to dependency file: /requirements.txt
Path to vulnerable library: /requirements.txt
## Vulnerabilities
| CVE | Severity | CVSS | Dependency | …
-
**Problem description**
In the RFCs references list RFC7662 is mentioned twice in https://github.com/camaraproject/IdentityAndConsentManagement/blob/main/documentation/CAMARA-AuthN-AuthZ-Concept.md
…
-
Currently, in the [verification module](https://github.com/ramosbugs/openidconnect-rs/blob/c4e28f43bdd5faba098e92400476670ff057bf8e/src/verification/mod.rs#L205) the `typ` header field of the JOSE hea…
-
| Epic |
|---|
| #24305 |
## Description
The API will use the JSON Web Tokens (JWTs) open standard ([RFC 7519](https://tools.ietf.org/html/rfc7519)) to authenticate client requests. Any agent …
GGP1 updated
2 months ago
-
1. Specification says that base64 encoding should be used, what is not exactly true - it should be base64url. It uses `-` and `_` instead of `+` and `/`, and no padding with `=`.
2. Why JWT token sen…
-
JWTRule
JSON Web Token (JWT) token format for authentication as defined by RFC 7519. See OAuth 2.0 and OIDC 1.0 for how this is used in the whole authentication flow.
Examples:
Spec for a JWT t…
-
### Motivation
I would like to use oauth2-proxy to validate OIDC compatible tokens only. (JWT auth)
Use-Case: Validate Service Account Tokens from Kubernetes
Currently, this is not possible, be…
-
Currently, implementations can protect the PoP for wallet attestations (https://datatracker.ietf.org/doc/draft-looker-oauth-attestation-based-client-auth) by:
- making it short lived
- making it o…
-
Need to implement JSON Web Key Set - [RFC 7517](https://tools.ietf.org/html/rfc7517) - for OpenID support.
-
Vulnerable Library - PyJWT-1.7.1-py2.py3-none-any.whl
JSON Web Token implementation in Python
Library home page: https://files.pythonhosted.org/packages/87/8b/6a9f14b5f781697e51259d81657e6048fd31a11…