Lucene search

K

Directory Security Vulnerabilities

cve
cve

CVE-2022-46095

Sourcecodester Covid-19 Directory on Vaccination System 1.0 was discovered to contain a Cross-Site Scripting (XSS) vulnerability via verification.php because the program does not verify the txtvaccinationID...

6.1CVSS

6AI Score

0.001EPSS

2022-12-21 07:15 PM
30
cve
cve

CVE-2022-45010

Simple Phone Book/Directory Web App v1.0 was discovered to contain a SQL injection vulnerability via the editid parameter at...

9.8CVSS

9.7AI Score

0.002EPSS

2022-12-07 02:15 AM
23
cve
cve

CVE-2022-3254

The WordPress Classifieds Plugin WordPress plugin before 4.3 does not properly sanitise and escape some parameters before using them in a SQL statement via an AJAX action available to unauthenticated users and when a specific premium module is active, leading to a SQL...

9.8CVSS

9.7AI Score

0.002EPSS

2022-10-31 04:15 PM
31
3
cve
cve

CVE-2022-2850

A flaw was found In 389-ds-base. When the Content Synchronization plugin is enabled, an authenticated user can reach a NULL pointer dereference using a specially crafted query. This flaw allows an authenticated attacker to cause a denial of service. This CVE is assigned against an incomplete fix...

6.5CVSS

6.3AI Score

0.001EPSS

2022-10-14 06:15 PM
148
5
cve
cve

CVE-2009-0609

Sun Java System Directory Proxy Server in Sun Java System Directory Server Enterprise Edition 6.0 through 6.3, when a JDBC data source is used, does not properly handle (1) a long value in an ADD or (2) long string attributes, which allows remote attackers to cause a denial of service (JDBC...

6.8AI Score

0.004EPSS

2022-10-03 04:24 PM
26
cve
cve

CVE-2009-4584

admin.php in dB Masters Multimedia Links Directory 3.1.3 allows remote attackers to bypass authentication and gain administrative access via a certain value of the admin_log...

7.3AI Score

0.006EPSS

2022-10-03 04:24 PM
16
cve
cve

CVE-2009-5073

IBM Tivoli Directory Server (TDS) 6.0 before 6.0.0.59 (aka 6.0.0.8-TIV-ITDS-IF0001) allows remote authenticated users to cause a denial of service (infinite loop and daemon hang) by adding a nested group that contains the Distinguished Name (DN) of its parent...

6.3AI Score

0.001EPSS

2022-10-03 04:24 PM
15
cve
cve

CVE-2009-5072

Memory leak in the ldap_explode_dn function in IBM Tivoli Directory Server (TDS) 6.0 before 6.0.0.61 (aka 6.0.0.8-TIV-ITDS-IF0003) allows remote authenticated users to cause a denial of service (memory consumption) via an empty string...

6.2AI Score

0.001EPSS

2022-10-03 04:24 PM
19
cve
cve

CVE-2009-3090

Unspecified vulnerability in IBM Tivoli Directory Server (TDS) 6.0 on Linux allows remote attackers to cause a denial of service via unknown vectors, as demonstrated by a certain module in VulnDisco Pack Professional 8.11. NOTE: as of 20090903, this disclosure has no actionable information....

6.7AI Score

0.002EPSS

2022-10-03 04:23 PM
21
cve
cve

CVE-2009-3088

Heap-based buffer overflow in ibmdiradm in IBM Tivoli Directory Server (TDS) 6.0 on Linux allows remote attackers to have an unspecified impact via unknown vectors that trigger heap corruption, as demonstrated by a certain module in VulnDisco Pack Professional 8.11. NOTE: as of 20090903, this...

7.2AI Score

0.004EPSS

2022-10-03 04:23 PM
17
cve
cve

CVE-2009-3089

IBM Tivoli Directory Server (TDS) 6.0 allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via unspecified vectors, related to (1) the ibmslapd.exe daemon on Windows and (2) the ibmdiradm daemon in the administration server on Linux, as demonstrated by...

6.6AI Score

0.101EPSS

2022-10-03 04:23 PM
17
cve
cve

CVE-2010-0312

The do_extendedOp function in ibmslapd in IBM Tivoli Directory Server (TDS) 6.2 on Linux allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a crafted SecureWay 3.2 Event Registration Request (aka a 1.3.18.0.2.12.1...

6.6AI Score

0.001EPSS

2022-10-03 04:21 PM
15
cve
cve

CVE-2010-4746

Multiple memory leaks in the normalization functionality in 389 Directory Server before 1.2.7.5 allow remote attackers to cause a denial of service (memory consumption) via "badly behaved applications," related to (1) Slapi_Attr mishandling in the DN normalization code and (2) pointer mishandling.....

6.8AI Score

0.012EPSS

2022-10-03 04:21 PM
25
cve
cve

CVE-2010-4217

Use-after-free vulnerability in the proxy server in IBM Tivoli Directory Server (TDS) 6.0.0.x before 6.0.0.8-TIV-ITDS-IF0007 and 6.1.x before 6.1.0-TIV-ITDS-FP0005 allows remote attackers to cause a denial of service (daemon crash) via an unbind request that occurs during a certain search...

6.7AI Score

0.015EPSS

2022-10-03 04:21 PM
17
cve
cve

CVE-2010-4786

IBM Tivoli Directory Server (TDS) 6.0 before 6.0.0.63 (aka 6.0.0.8-TIV-ITDS-IF0005) allows remote authenticated users to cause a denial of service (daemon crash or hang) via a paged search, as demonstrated by a certain idsldapsearch command, related to an improper ibm-slapdIdleTimeOut...

6.3AI Score

0.001EPSS

2022-10-03 04:21 PM
22
cve
cve

CVE-2010-4789

Use-after-free vulnerability in the proxy-server implementation in IBM Tivoli Directory Server (TDS) 6.0 before 6.0.0.65 (aka 6.0.0.8-TIV-ITDS-IF0007) and 6.3 before 6.3.0.1 (aka 6.3.0.0-TIV-ITDS-IF0001) allows remote authenticated users to cause a denial of service (daemon crash) via a paged...

6.2AI Score

0.002EPSS

2022-10-03 04:21 PM
16
cve
cve

CVE-2010-4785

The do_extendedOp function in ibmslapd in IBM Tivoli Directory Server (TDS) 6.0 before 6.0.0.62 (aka 6.0.0.8-TIV-ITDS-IF0004) on Linux, Solaris, and Windows allows remote authenticated users to cause a denial of service (ABEND) via a malformed LDAP extended operation that triggers certain...

6.2AI Score

0.001EPSS

2022-10-03 04:21 PM
18
cve
cve

CVE-2010-4787

IBM Tivoli Directory Server (TDS) 6.0 before 6.0.0.63 (aka 6.0.0.8-TIV-ITDS-IF0005) allows remote authenticated users to cause a denial of service (daemon hang) via a paged search that triggers improper mutex...

6.2AI Score

0.001EPSS

2022-10-03 04:21 PM
16
cve
cve

CVE-2010-4905

SQL injection vulnerability in article_details.php in Softbiz Article Directory Script allows remote attackers to execute arbitrary SQL commands via the sbiz_id...

8.7AI Score

0.002EPSS

2022-10-03 04:21 PM
19
cve
cve

CVE-2010-4788

IBM Tivoli Directory Server (TDS) 6.0 before 6.0.0.62 (aka 6.0.0.8-TIV-ITDS-IF0004) does not perform certain locking of linked-list access, which allows remote authenticated users to cause a denial of service (daemon crash) via a paged...

6.2AI Score

0.002EPSS

2022-10-03 04:21 PM
21
cve
cve

CVE-2010-4969

SQL injection vulnerability in articlesdetails.php in BrotherScripts (BS) Business Directory allows remote attackers to execute arbitrary SQL commands via the id...

8.7AI Score

0.001EPSS

2022-10-03 04:21 PM
20
cve
cve

CVE-2019-1003009

An improper certificate validation vulnerability exists in Jenkins Active Directory Plugin 2.10 and earlier in src/main/java/hudson/plugins/active_directory/ActiveDirectoryDomain.java, src/main/java/hudson/plugins/active_directory/ActiveDirectorySecurityRealm.java,...

7.4CVSS

7.5AI Score

0.001EPSS

2022-10-03 04:19 PM
25
cve
cve

CVE-2003-1125

Unknown vulnerability in ns-ldapd for Sun ONE Directory Server 4.16, 5.0, and 5.1 allows LDAP clients to cause a denial of service (service...

6.9AI Score

0.001EPSS

2022-10-03 04:15 PM
22
cve
cve

CVE-2012-6589

Cross-site scripting (XSS) vulnerability in search.php in MYRE Business Directory allows remote attackers to inject arbitrary web script or HTML via the look...

5.9AI Score

0.001EPSS

2022-10-03 04:15 PM
18
cve
cve

CVE-2012-6588

SQL injection vulnerability in links.php in MYRE Business Directory allows remote attackers to execute arbitrary SQL commands via the cat...

8.7AI Score

0.001EPSS

2022-10-03 04:15 PM
17
cve
cve

CVE-2011-2758

IDSWebApp in the Web Administration Tool in IBM Tivoli Directory Server (TDS) 6.2 before 6.2.0.3-TIV-ITDS-IF0004 does not require authentication for access to LDAP Server log files, which allows remote attackers to obtain sensitive information via a crafted...

6.3AI Score

0.002EPSS

2022-10-03 04:15 PM
23
cve
cve

CVE-2011-1822

The LDAP_ADD implementation in IBM Tivoli Directory Server (TDS) 5.2 before 5.2.0.5-TIV-ITDS-IF0009 stores a cleartext SHA password in the change log, which might allow local users to obtain sensitive information by reading this...

5.8AI Score

0.0004EPSS

2022-10-03 04:15 PM
20
cve
cve

CVE-2011-1821

IBM Tivoli Directory Server (TDS) 5.2 before 5.2.0.5-TIV-ITDS-IF0010 on Windows allows remote authenticated users to cause a denial of service (daemon hang) via a cn=changelog...

6.2AI Score

0.001EPSS

2022-10-03 04:15 PM
19
cve
cve

CVE-2013-0312

389 Directory Server before 1.3.0.4 allows remote attackers to cause a denial of service (crash) via a zero length LDAP control...

6.3AI Score

0.016EPSS

2022-10-03 04:15 PM
24
cve
cve

CVE-2013-1196

The command-line interface in Cisco Secure Access Control System (ACS), Identity Services Engine Software, Context Directory Agent, Application Networking Manager (ANM), Prime Network Control System, Prime LAN Management Solution (LMS), Prime Collaboration, Unified Provisioning Manager, Network...

6.3AI Score

0.0004EPSS

2022-10-03 04:14 PM
20
cve
cve

CVE-2013-1125

The command-line interface in Cisco Identity Services Engine Software, Secure Access Control System (ACS), Application Networking Manager (ANM), Prime LAN Management Solution (LMS), Prime Network Control System, Quad, Context Directory Agent, Prime Collaboration, Unified Provisioning Manager, and.....

6.3AI Score

0.0004EPSS

2022-10-03 04:14 PM
21
cve
cve

CVE-2007-6743

Double free vulnerability in IBM Tivoli Directory Server (TDS) 5.2 before 5.2.0.5-TIV-ITDS-LA0005 allows remote authenticated users to cause a denial of service (ABEND) via search operations that trigger recursive filter_free...

6.2AI Score

0.001EPSS

2022-10-03 04:14 PM
17
cve
cve

CVE-2007-6742

The get_filter_list function in IBM Tivoli Directory Server (TDS) 5.2 before 5.2.0.5-TIV-ITDS-LA0006 does not properly perform certain sub filter parsing, which allows remote authenticated users to cause a denial of service (infinite loop) via a malformed search...

6.2AI Score

0.001EPSS

2022-10-03 04:14 PM
18
cve
cve

CVE-2008-7288

IBM Tivoli Directory Server (TDS) 5.2 before 5.2.0.5-TIV-ITDS-LA0007 on AIX allows remote attackers to cause a denial of service (server destabilization) via an anonymous DIGEST-MD5 LDAP Bind...

6.7AI Score

0.002EPSS

2022-10-03 04:13 PM
20
cve
cve

CVE-2008-7287

Multiple memory leaks in the (1) ldap_init and (2) ldap_url_search_direct API functions in IBM Tivoli Directory Server (TDS) 5.2 before 5.2.0.5-TIV-ITDS-LA0007 allow remote authenticated users to cause a denial of service (memory consumption) by making many function...

6.3AI Score

0.001EPSS

2022-10-03 04:13 PM
16
cve
cve

CVE-2008-7290

Memory leak in the ldap_explode_rdn API function in IBM Tivoli Directory Server (TDS) 5.2 before 5.2.0.5-TIV-ITDS-LA0007 allows remote authenticated users to cause a denial of service (memory consumption) by making many function...

6.2AI Score

0.001EPSS

2022-10-03 04:13 PM
18
cve
cve

CVE-2008-7289

IBM Tivoli Directory Server (TDS) 5.2 before 5.2.0.5-TIV-ITDS-LA0007 does not properly handle the simultaneous changing of multiple passwords, which makes it easier for remote authenticated users to cause a denial of service (DB2 daemon deadlock) by making password changes that trigger updates to.....

6.5AI Score

0.002EPSS

2022-10-03 04:13 PM
18
cve
cve

CVE-2022-2987

The Ldap WP Login / Active Directory Integration WordPress plugin before 3.0.2 does not have any authorisation and CSRF checks when updating it's settings (which are hooked to the init action), allowing unauthenticated attackers to update them. Attackers could set their own LDAP server to be used.....

7.5CVSS

7.6AI Score

0.001EPSS

2022-09-26 01:15 PM
32
2
cve
cve

CVE-2022-2265

The Identity and Directory Management System developed by Çekino Bilgi Teknolojileri before version 2.1.25 has an unauthenticated Path traversal vulnerability. This has been fixed in the version...

7.5CVSS

7.6AI Score

0.002EPSS

2022-09-21 02:15 PM
24
2
cve
cve

CVE-2022-2655

The Classified Listing Pro WordPress plugin before 2.0.20 does not escape a generated URL before outputting it back in an attribute in an admin page, leading to a Reflected Cross-Site...

6.1CVSS

6.1AI Score

0.001EPSS

2022-09-16 09:15 AM
32
4
cve
cve

CVE-2022-2654

The Classima WordPress theme before 2.1.11 and some of its required plugins (Classified Listing before 2.2.14, Classified Listing Pro before 2.0.20, Classified Listing Store & Membership before 1.4.20 and Classima Core before 1.10) do not escape a parameter before outputting it back in attributes,....

6.1CVSS

6.1AI Score

0.001EPSS

2022-09-16 09:15 AM
29
4
cve
cve

CVE-2022-1697

Okta Active Directory Agent versions 3.8.0 through 3.11.0 installed the Okta AD Agent Update Service using an unquoted path. Note: To remediate this vulnerability, you must uninstall Okta Active Directory Agent and reinstall Okta Active Directory Agent 3.12.0 or greater per the...

3.9CVSS

4.5AI Score

0.001EPSS

2022-09-06 06:15 PM
31
4
cve
cve

CVE-2022-2376

The Directorist WordPress plugin before 7.3.1 discloses the email address of all users in an AJAX action available to both unauthenticated and any authenticated...

5.3CVSS

5.2AI Score

0.037EPSS

2022-09-05 01:15 PM
41
9
cve
cve

CVE-2022-2377

The Directorist WordPress plugin before 7.3.0 does not have authorisation and CSRF checks in an AJAX action, allowing any authenticated users to send arbitrary emails on behalf of the...

4.3CVSS

4.6AI Score

0.001EPSS

2022-08-22 03:15 PM
32
4
cve
cve

CVE-2022-2046

The Directorist WordPress plugin before 7.2.3 allows administrators to download other plugins from the same vendor directly to the site, but does not check the URL domain it gets the zip files from. This could allow administrators to run code on the server, which is a problem in multisite...

4.9CVSS

5.1AI Score

0.001EPSS

2022-08-08 02:15 PM
34
4
cve
cve

CVE-2022-2072

The Name Directory WordPress plugin before 1.25.3 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting. Furthermore, as the payload is also saved into the database after the request, it leads to a Stored XSS as...

6.1CVSS

5.9AI Score

0.001EPSS

2022-07-25 01:15 PM
37
cve
cve

CVE-2022-2071

The Name Directory WordPress plugin before 1.25.4 does not have CSRF check when importing names, and is also lacking sanitisation as well as escaping in some of the imported data, which could allow attackers to make a logged in admin import arbitrary names with XSS payloads in...

6.1CVSS

6AI Score

0.001EPSS

2022-07-25 01:15 PM
34
cve
cve

CVE-2022-31382

Directory Management System v1.0 was discovered to contain a SQL injection vulnerability via the searchdata parameter in...

9.8CVSS

9.8AI Score

0.002EPSS

2022-06-16 05:15 PM
40
2
cve
cve

CVE-2022-31383

Directory Management System v1.0 was discovered to contain a SQL injection vulnerability via the editid parameter in...

9.8CVSS

9.8AI Score

0.002EPSS

2022-06-16 05:15 PM
39
2
cve
cve

CVE-2022-31384

Directory Management System v1.0 was discovered to contain a SQL injection vulnerability via the fullname parameter in...

9.8CVSS

9.8AI Score

0.002EPSS

2022-06-16 05:15 PM
35
2
Total number of security vulnerabilities464