A vulnerability, which was classified as problematic, was found in Elliptic Package 6.5.6 on Node.js. Affected is an unknown function of the component ECDSA Signature Handler. The manipulation leads to improper verification of cryptographic signature.

This vulnerability is traded as CVE-2024-42460. The attack needs to be done within the local network. There is no exploit available.

It is recommended to apply a patch to fix this issue.