7523

Unverified JWTs for client authentication

An attacker can use an expired or otherwise invalid token to impersonate another user.

JSON Web Token (JWT) Profile for OAuth 2.0 Client Authentication and Authorization Grants (RFC7523, section 4.1)

Mitigations

This threat is considered fully mitigated if all the test cases from the following test set succeed.

Back to the threat overview