Lucene search

K

Emissary Security Vulnerabilities

cve
cve

CVE-2021-36371

Emissary-Ingress (formerly Ambassador API Gateway) through 1.13.9 allows attackers to bypass client certificate requirements (i.e., mTLS cert_required) on backend upstreams when more than one TLSContext is defined and at least one configuration exists that does not require client certificate...

3.7CVSS

4.4AI Score

0.001EPSS

2021-07-09 09:15 PM
57
8
cve
cve

CVE-2021-32639

Emissary is a P2P-based, data-driven workflow engine. Emissary version 6.4.0 is vulnerable to Server-Side Request Forgery (SSRF). In particular, the RegisterPeerAction endpoint and the AddChildDirectoryAction endpoint are vulnerable to SSRF. This vulnerability may lead to credential leaks....

9.9CVSS

9.3AI Score

0.005EPSS

2021-07-02 04:15 PM
21
4
cve
cve

CVE-2021-32647

Emissary is a P2P based data-driven workflow engine. Affected versions of Emissary are vulnerable to post-authentication Remote Code Execution (RCE). The CreatePlace REST endpoint accepts an sppClassName parameter which is used to load an arbitrary class. This class is later instantiated using a...

9.1CVSS

9.5AI Score

0.003EPSS

2021-06-01 02:15 PM
22
6
cve
cve

CVE-2021-32634

Emissary is a distributed, peer-to-peer, data-driven workflow framework. Emissary 6.4.0 is vulnerable to Unsafe Deserialization of post-authenticated requests to the WorkSpaceClientEnqueue.action REST endpoint. This issue may lead to post-auth Remote Code Execution. This issue has been patched in.....

7.2CVSS

7AI Score

0.004EPSS

2021-05-21 06:15 PM
48
2
cve
cve

CVE-2021-32093

The ConfigFileAction component of U.S. National Security Agency (NSA) Emissary 5.9.0 allows an authenticated user to read arbitrary files via the ConfigName...

6.5CVSS

6.4AI Score

0.001EPSS

2021-05-07 05:15 AM
19
cve
cve

CVE-2021-32092

A Cross-site scripting (XSS) vulnerability in the DocumentAction component of U.S. National Security Agency (NSA) Emissary 5.9.0 allows remote attackers to inject arbitrary web script or HTML via the uuid...

6.1CVSS

6AI Score

0.001EPSS

2021-05-07 05:15 AM
18
2
cve
cve

CVE-2021-32094

U.S. National Security Agency (NSA) Emissary 5.9.0 allows an authenticated user to upload arbitrary...

8.8CVSS

8.6AI Score

0.001EPSS

2021-05-07 04:15 AM
19
4
cve
cve

CVE-2021-32095

U.S. National Security Agency (NSA) Emissary 5.9.0 allows an authenticated user to delete arbitrary...

8.1CVSS

7.9AI Score

0.001EPSS

2021-05-07 04:15 AM
18
4
cve
cve

CVE-2021-32096

The ConsoleAction component of U.S. National Security Agency (NSA) Emissary 5.9.0 allows a CSRF attack that results in injecting arbitrary Ruby code (for an eval call) via the CONSOLE_COMMAND_STRING...

8.8CVSS

8.7AI Score

0.001EPSS

2021-05-07 04:15 AM
17