市值: $4.0666T 4.17%
成交额(24h): $194.3957B 14.93%
  • 市值: $4.0666T 4.17%
  • 成交额(24h): $194.3957B 14.93%
  • 恐惧与贪婪指数:
  • 市值: $4.0666T 4.17%
加密货币
话题
百科
资讯
加密话题
视频
热门新闻
加密货币
话题
百科
资讯
加密话题
视频
bitcoin
bitcoin

$118548.520763 USD

3.67%

ethereum
ethereum

$4352.564943 USD

4.79%

xrp
xrp

$2.964058 USD

4.22%

tether
tether

$1.000565 USD

0.05%

bnb
bnb

$1028.372955 USD

1.46%

solana
solana

$221.373507 USD

6.00%

usd-coin
usd-coin

$0.999933 USD

0.02%

dogecoin
dogecoin

$0.248633 USD

6.85%

tron
tron

$0.341444 USD

2.38%

cardano
cardano

$0.852946 USD

5.82%

hyperliquid
hyperliquid

$47.869306 USD

6.15%

chainlink
chainlink

$22.561476 USD

6.01%

ethena-usde
ethena-usde

$1.001258 USD

0.05%

avalanche
avalanche

$30.660000 USD

2.06%

stellar
stellar

$0.400917 USD

9.76%

加密货币新闻

FormBricks漏洞:JWT验证惨败导致身份验证旁路

2025/09/29 16:23

形式上的关键缺陷突出了JWT验证不当的危险。了解缺失的签名验证导致潜在的帐户收购。

FormBricks漏洞:JWT验证惨败导致身份验证旁路

Hold on to your hats, folks! In the ever-evolving world of cybersecurity, a new twist has emerged involving Formbricks, an open-source experience management platform. The buzz? A 'Formbricks vulnerability, JWT validation, authentication bypass' scenario that could make even the most seasoned security pro raise an eyebrow.

抓住你的帽子,伙计们!在不断发展的网络安全世界中,出现了一个新的转折,涉及一个开源体验管理平台FormBricks。嗡嗡声?一个“形式易怒,JWT验证,身份验证旁路”方案,即使是经验最丰富的Security Pro也会引起眉毛。

The JWT Jungle: A Validation Vacation

JWT丛林:验证假期

The heart of the matter lies in a critical security flaw, now identified as CVE-2025-59934, affecting Formbricks versions prior to 4.0.1. The culprit? Improper JWT (JSON Web Token) validation. Instead of using the robust jwt.verify(), the system was relying on the less secure jwt.decode(). Think of it like checking IDs at a bar, but only glancing at them instead of verifying their authenticity. Big no-no!

问题的核心在于一个关键的安全漏洞,现在被确定为CVE-2025-59934,影响4.0.1之前的FormBricks版本。罪魁祸首? JWT(JSON Web令牌)验证不当。该系统不使用可靠的JWT.Verify(),而是依靠较不安全的JWT.Decode()。可以将其视为在酒吧检查ID,而只是瞥了一眼它们而不是验证其​​真实性。大否!

Security researcher mattinannt blew the whistle on this vulnerability, which has been classified as critical due to the potential for unauthorized access to user accounts. Formbricks has since patched things up with version 4.0.1, but those running older versions are still in the danger zone.

安全研究人员Mattinannt吹响了此漏洞的哨子,由于未经授权访问用户帐户的访问可能,该漏洞被归类为至关重要。此后,FormBricks用4.0.1版修补了内容,但是运行较旧版本的那些仍处于危险区域。

Decoding the Danger: How the Bypass Works

解码危险:旁路的工作方式

The vulnerability resides in the verifyToken function, located in /formbricks/apps/web/lib/jwt.ts. This function was merely decoding JWT tokens without performing essential security checks, like verifying digital signatures, token expiration, issuer validation, and audience verification. It's like giving anyone who walks in the door a free pass, as long as they look like they belong.

漏洞位于位于/formbricks/apps/web/lib/jwt.ts中的验证功能中。此功能只是在没有执行基本安全检查的情况下解码JWT令牌,例如验证数字签名,代币到期,发行人验证和受众验证。这就像给任何一个免费通行证的人,只要他们看起来像属于自己。

Both the email verification token login path and password reset functionality were relying on this flawed validator. Imagine the chaos! An attacker only needs to know a target's user ID (which follows a predictable format) to craft a malicious JWT. They can then use the "alg": "none" algorithm header, effectively creating unsigned tokens that the system happily accepts. Talk about an authentication bypass!

电子邮件验证令牌登录路径和密码重置功能都取决于此缺陷的验证器。想象一下混乱!攻击者只需要了解目标的用户ID(遵循可预测格式)即可制作恶意JWT。然后,他们可以使用“ alg”:“无”算法标题,有效地创建了系统乐于接受的无符号令牌。谈论身份验证旁路!

Password Reset Pandemonium

密码重置pandemonium

The password reset functionality was particularly vulnerable. The system would extract the user ID from the unverified JWT payload and directly update the user’s password in the database. An attacker could forge a password reset URL containing a crafted token and submit it with a new password, effectively taking over the account. This is not just a vulnerability; it’s an open invitation to digital mischief.

密码重置功能特别脆弱。系统将从未验证的JWT有效载荷中提取用户ID,并在数据库中直接更新用户的密码。攻击者可以伪造包含工艺令牌的密码重置URL,并使用新密码提交,并有效地接管了该帐户。这不仅是一个脆弱性;这是对数字恶作剧的公开邀请。

The Fix is In: Upgrade Now!

修复程序已在:现在升级!

The good news is that Formbricks has addressed this issue in version 4.0.1. The fix implements proper JWT signature verification using jwt.verify(), ensuring that only cryptographically valid tokens can authenticate users. If you're using an older version, upgrade immediately. It's like finally hiring a bouncer who actually checks IDs.

好消息是,FormBricks已在版本4.0.1中解决了此问题。该修复程序使用jwt.verify()实现了适当的JWT签名验证,以确保只有密码有效的令牌才能验证用户。如果您使用的是旧版本,请立即升级。这就像终于雇用了一个实际检查ID的保镖一样。

My Two Cents: JWTs - Handle with Care!

我的两分钱:JWTS-小心处理!

This Formbricks vulnerability serves as a stark reminder of the importance of proper JWT validation. JWTs are powerful tools, but they're only as secure as their implementation. Using jwt.decode() without proper verification is like leaving your front door unlocked. Always verify those signatures, folks! It's a critical step in maintaining a secure system.

这种形式的脆弱性使人想起了适当的JWT验证的重要性。 JWT是强大的工具,但它们仅与实施一样安全。在没有适当验证的情况下,使用JWT.Decode()就像离开前门解锁一样。总是验证这些签名,伙计们!这是维护安全系统的关键步骤。

This highlights a broader trend: developers need to be ever vigilant in securing their applications. The

这突出了一个更广泛的趋势:开发人员需要保持警惕,以确保其应用。这

原文来源:cybersecuritynews

免责声明:info@kdj.com

所提供的信息并非交易建议。根据本文提供的信息进行的任何投资,kdj.com不承担任何责任。加密货币具有高波动性,强烈建议您深入研究后,谨慎投资!

如您认为本网站上使用的内容侵犯了您的版权,请立即联系我们(info@kdj.com),我们将及时删除。

2025年10月02日 发表的其他文章