A vulnerability has been found in Elliptic Package 6.5.6 on Node.js and classified as problematic. Affected by this vulnerability is an unknown functionality of the component ECDSA Signature Handler. The manipulation leads to improper verification of cryptographic signature.

This vulnerability is known as CVE-2024-42461. The attack needs to be initiated within the local network. There is no exploit available.

It is recommended to apply a patch to fix this issue.