Lucene search

K

Saml Single Sign On Security Vulnerabilities

cve
cve

CVE-2021-37843

The resolution SAML SSO apps for Atlassian products allow a remote attacker to login to a user account when only the username is known (i.e., no other authentication is provided). The fixed versions are for Jira: 3.6.6.1, 4.0.12, 5.0.5; for Confluence 3.6.6, 4.0.12, 5.0.5; for Bitbucket 2.5.9,...

9.8CVSS

9.4AI Score

0.01EPSS

2021-08-02 07:15 PM
24
6
cve
cve

CVE-2019-13347

An issue was discovered in the SAML Single Sign On (SSO) plugin for several Atlassian products affecting versions 3.1.0 through 3.2.2 for Jira and Confluence, versions 2.4.0 through 3.0.3 for Bitbucket, and versions 2.4.0 through 2.5.2 for Bamboo. It allows locally disabled users to reactivate...

7.5CVSS

7.2AI Score

0.001EPSS

2019-12-13 01:15 PM
26