Security Test: JWT contains sensitive data¶
Scanner(s) Support¶
GraphQL Scanner | REST Scanner | Frontend Scanner |
---|---|---|
Description¶
Default Severity:
JWTs (JSON Web Tokens) should not contain sensitive information in their payload as they are only base64 encoded and can be easily decoded by anyone. Storing sensitive data like passwords, personal information, or secrets in JWT claims can lead to data breaches and privacy violations.
Configuration¶
Identifier:
information_disclosure/jwt_sensitive_data
Examples¶
All configuration available:
Compliance and Standards¶
Standard | Value |
---|---|
OWASP API Top 10 | API2:2023 |
OWASP LLM Top 10 | LLM06:2023 |
PCI DSS | 6.5.3 |
GDPR | Article-32 |
SOC2 | CC1 |
PSD2 | Article-95 |
ISO 27001 | A.18.1 |
NIST | SP800-53 |
FedRAMP | AC-4 |
CWE | 200 |
CVSS Vector | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:H/RL:O/RC:C |
CVSS Score | 7.2 |