Vulnerabilities > Servicestack

DATE CVE VULNERABILITY TITLE RISK
2020-11-02 CVE-2020-28042 Improper Verification of Cryptographic Signature vulnerability in Servicestack
ServiceStack before 5.9.2 mishandles JWT signature verification unless an application has a custom ValidateToken function that establishes a valid minimum length for a signature.
network
low complexity
servicestack CWE-347
5.0
2019-07-23 CVE-2019-1010199 Cross-site Scripting vulnerability in Servicestack 4.5.14
ServiceStack ServiceStack Framework 4.5.14 is affected by: Cross Site Scripting (XSS).
4.3