Lucene search

K

Lemonldap Security Vulnerabilities

cve
cve

CVE-2023-44469

A Server-Side Request Forgery issue in the OpenID Connect Issuer in LemonLDAP::NG before 2.17.1 allows authenticated remote attackers to send GET requests to arbitrary URLs through the request_uri authorization parameter. This is similar to...

4.3CVSS

5AI Score

0.001EPSS

2023-09-29 07:15 AM
19
cve
cve

CVE-2019-19791

In LemonLDAP::NG (aka lemonldap-ng) before 2.0.7, the default Apache HTTP Server configuration does not properly restrict access to SOAP/REST endpoints (when some LemonLDAP::NG setup options are used). For example, an attacker can insert index.fcgi/index.fcgi into a URL to bypass a Require...

9.8CVSS

9.3AI Score

0.001EPSS

2023-05-29 07:15 PM
19
cve
cve

CVE-2022-37186

In LemonLDAP::NG before 2.0.15. some sessions are not deleted when they are supposed to be deleted according to the timeoutActivity setting. This can occur when there are at least two servers, and a session is manually removed before the time at which it would have been removed...

5.9CVSS

5.9AI Score

0.001EPSS

2023-04-16 02:15 AM
32
cve
cve

CVE-2023-28862

An issue was discovered in LemonLDAP::NG before 2.16.1. Weak session ID generation in the AuthBasic handler and incorrect failure handling during a password check allow attackers to bypass 2FA verification. Any plugin that tries to deny session creation after the store step does not deny an...

9.8CVSS

9.4AI Score

0.001EPSS

2023-03-31 05:15 PM
17
cve
cve

CVE-2020-16093

In LemonLDAP::NG (aka lemonldap-ng) through 2.0.8, validity of the X.509 certificate is not checked by default when connecting to remote LDAP backends, because the default configuration of the Net::LDAPS module for Perl is...

7.5CVSS

7.5AI Score

0.001EPSS

2022-07-18 12:15 AM
36
25
cve
cve

CVE-2021-40874

An issue was discovered in LemonLDAP::NG (aka lemonldap-ng) 2.0.13. When using the RESTServer plug-in to operate a REST password validation service (for another LemonLDAP::NG instance, for example) and using the Kerberos authentication method combined with another method with the Combination...

9.8CVSS

9.5AI Score

0.003EPSS

2022-07-18 12:15 AM
41
11
cve
cve

CVE-2021-35472

An issue was discovered in LemonLDAP::NG before 2.0.12. Session cache corruption can lead to authorization bypass or spoofing. By running a loop that makes many authentication attempts, an attacker might alternately be authenticated as one of two different...

8.8CVSS

8.8AI Score

0.008EPSS

2021-07-30 02:15 PM
43
cve
cve

CVE-2020-24660

An issue was discovered in LemonLDAP::NG through 2.0.8, when NGINX is used. An attacker may bypass URL-based access control to protected Virtual Hosts by submitting a non-normalized URI. This also affects versions before 0.5.2 of the "Lemonldap::NG handler for Node.js"...

9.8CVSS

9.2AI Score

0.019EPSS

2020-09-14 01:15 PM
50
cve
cve

CVE-2019-15941

OpenID Connect Issuer in LemonLDAP::NG 2.x through 2.0.5 may allow an attacker to bypass access control rules via a crafted OpenID Connect authorization request. To be vulnerable, there must exist an OIDC Relaying party within the LemonLDAP configuration with weaker access control rules than the...

9.8CVSS

9.1AI Score

0.005EPSS

2019-09-25 08:15 PM
35
cve
cve

CVE-2019-13031

LemonLDAP::NG before 1.9.20 has an XML External Entity (XXE) issue when submitting a notification to the notification server. By default, the notification server is not enabled and has a "deny all"...

8.1CVSS

7.9AI Score

0.003EPSS

2019-06-28 11:15 PM
45
cve
cve

CVE-2019-12046

LemonLDAP::NG -2.0.3 has Incorrect Access...

9.8CVSS

9.3AI Score

0.018EPSS

2019-05-22 04:29 PM
49
cve
cve

CVE-2012-6426

LemonLDAP::NG before 1.2.3 does not use the signature-verification capability of the Lasso library, which allows remote attackers to bypass intended access-control restrictions via crafted SAML...

6.9AI Score

0.005EPSS

2013-01-01 03:55 PM
22