CVE-2024-32983

Misskey is an open source, decentralized microblogging platform. Misskey doesn't perform proper normalization on the JSON structures of incoming signed ActivityPub activity objects before processing them, allowing threat actors to spoof the contents of signed activities and impersonate the authors of the original activities. This vulnerability is fixed in 2024.5.0.
Configurations

No configuration.

History

03 Jun 2024, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-06-03 16:15

Updated : 2024-06-03 19:23


NVD link : CVE-2024-32983

Mitre link : CVE-2024-32983

CVE.ORG link : CVE-2024-32983


JSON object : View

Products Affected

No product.

CWE
CWE-863

Incorrect Authorization