Lucene search

K

Identity Manager Security Vulnerabilities

cve
cve

CVE-2023-6911

Multiple WSO2 products have been identified as vulnerable due to improper output encoding, a Stored Cross Site Scripting (XSS) attack can be carried out by an attacker injecting a malicious payload into the Registry feature of the Management...

4.8CVSS

5AI Score

0.0004EPSS

2023-12-18 09:15 AM
22
cve
cve

CVE-2023-6838

Reflected XSS vulnerability can be exploited by tampering a request parameter in Authentication Endpoint. This can be performed in both authenticated and unauthenticated...

6.1CVSS

6AI Score

0.0005EPSS

2023-12-15 10:15 AM
8
cve
cve

CVE-2023-6836

Multiple WSO2 products have been identified as vulnerable due to an XML External Entity (XXE) attack abuses a widely available but rarely used feature of XML parsers to access sensitive...

7.5CVSS

7.6AI Score

0.001EPSS

2023-12-15 10:15 AM
12
cve
cve

CVE-2023-6837

Multiple WSO2 products have been identified as vulnerable to perform user impersonatoin using JIT provisioning. In order for this vulnerability to have any impact on your deployment, following conditions must be met: An IDP configured for federated authentication and JIT provisioning enabled with.....

8.5CVSS

8.3AI Score

0.001EPSS

2023-12-15 10:15 AM
20
cve
cve

CVE-2023-35016

IBM Security Verify Governance, Identity Manager 10.0 could allow a remote attacker to traverse directories on the system. An attacker could send a specially crafted URL request containing "dot dot" sequences (/../) to view arbitrary files on the system. IBM X-Force ID: ...

6.5CVSS

6.2AI Score

0.001EPSS

2023-07-31 01:15 AM
37
cve
cve

CVE-2023-35019

IBM Security Verify Governance, Identity Manager 10.0 could allow a remote authenticated attacker to execute arbitrary commands on the system by sending a specially crafted request. IBM X-Force ID: ...

8.8CVSS

8.4AI Score

0.001EPSS

2023-07-31 01:15 AM
31
cve
cve

CVE-2023-20884

VMware Workspace ONE Access and VMware Identity Manager contain an insecure redirect vulnerability. An unauthenticated malicious actor may be able to redirect a victim to an attacker controlled domain due to improper path handling leading to sensitive information...

6.1CVSS

5.9AI Score

0.001EPSS

2023-05-30 04:15 PM
50
cve
cve

CVE-2023-20121

Multiple vulnerabilities in the restricted shell of Cisco Evolved Programmable Network Manager (EPNM), Cisco Identity Services Engine (ISE), and Cisco Prime Infrastructure could allow an authenticated, local attacker to escape the restricted shell and gain root privileges on the underlying...

6.7CVSS

6.5AI Score

0.0004EPSS

2023-04-05 07:15 PM
44
cve
cve

CVE-2023-20122

Multiple vulnerabilities in the restricted shell of Cisco Evolved Programmable Network Manager (EPNM), Cisco Identity Services Engine (ISE), and Cisco Prime Infrastructure could allow an authenticated, local attacker to escape the restricted shell and gain root privileges on the underlying...

7.8CVSS

7.6AI Score

0.0004EPSS

2023-04-05 07:15 PM
42
cve
cve

CVE-2023-23949

An authenticated user can supply malicious HTML and JavaScript code that will be executed in the client...

5.4CVSS

5.5AI Score

0.001EPSS

2023-01-26 09:18 PM
21
cve
cve

CVE-2023-23950

User’s supplied input (usually a CRLF sequence) can be used to split a returning response into two...

6.1CVSS

6.2AI Score

0.001EPSS

2023-01-26 09:18 PM
19
cve
cve

CVE-2023-23951

Ability to enumerate the Oracle LDAP attributes for the current user by modifying the query used by the...

6.1CVSS

6AI Score

0.001EPSS

2023-01-26 09:18 PM
31
cve
cve

CVE-2022-26329

File existence disclosure vulnerability in NetIQ Identity Manager plugin prior to version 4.8.5 allows attacker to determine whether a file exists on the filesystem. This issue affects: Micro Focus NetIQ Identity Manager NetIQ Identity Manager versions prior to 4.8.5 on...

5.3CVSS

5.1AI Score

0.001EPSS

2023-01-26 09:15 PM
14
cve
cve

CVE-2022-22449

IBM Security Verify Governance, Identity Manager 10.01 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: ...

5.3CVSS

4.8AI Score

0.001EPSS

2022-12-24 12:15 AM
36
cve
cve

CVE-2022-22458

IBM Security Verify Governance, Identity Manager 10.0.1 stores user credentials in plain clear text which can be read by a remote authenticated user. IBM X-Force ID:...

6.5CVSS

5.8AI Score

0.001EPSS

2022-12-22 10:15 PM
31
cve
cve

CVE-2022-22456

IBM Security Verify Governance, Identity Manager 10.0.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM...

6.1CVSS

5.7AI Score

0.001EPSS

2022-12-22 10:15 PM
32
cve
cve

CVE-2022-22457

IBM Security Verify Governance, Identity Manager 10.0.1 stores sensitive information including user credentials in plain clear text which can be read by a local privileged user. IBM X-Force ID: ...

5.3CVSS

4AI Score

0.0004EPSS

2022-12-22 10:15 PM
32
cve
cve

CVE-2022-35646

IBM Security Verify Governance, Identity Manager 10.0.1 software component could allow an authenticated user to modify or cancel any other user's access request using man-in-the-middle techniques. IBM X-Force ID:...

5.9CVSS

4.9AI Score

0.0005EPSS

2022-12-22 08:15 PM
26
cve
cve

CVE-2022-22461

IBM Security Verify Governance, Identity Manager 10.0.1 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID:...

7.5CVSS

7.1AI Score

0.001EPSS

2022-12-22 08:15 PM
29
cve
cve

CVE-2022-25627

An authenticated administrator who has physical access to the environment can carry out Remote Command Execution on Management Console in Symantec Identity Manager...

6.7CVSS

6.5AI Score

0.0005EPSS

2022-12-16 04:15 PM
34
cve
cve

CVE-2022-25628

An authenticated user can perform XML eXternal Entity injection in Management Console in Symantec Identity Manager...

8.8CVSS

8.7AI Score

0.001EPSS

2022-12-16 04:15 PM
25
cve
cve

CVE-2022-31701

VMware Workspace ONE Access and Identity Manager contain a broken authentication vulnerability. VMware has evaluated the severity of this issue to be in the Moderate severity range with a maximum CVSSv3 base score of...

5.3CVSS

6AI Score

0.001EPSS

2022-12-14 07:15 PM
45
cve
cve

CVE-2022-31700

VMware Workspace ONE Access and Identity Manager contain an authenticated remote code execution vulnerability. VMware has evaluated the severity of this issue to be in the Important severity range with a maximum CVSSv3 base score of...

7.2CVSS

7.3AI Score

0.002EPSS

2022-12-14 07:15 PM
42
cve
cve

CVE-2009-2681

Unspecified vulnerability in HP ProCurve Identity Driven Manager (IDM) A.02.x through A.02.03 and A.03.x through A.03.00, on Windows Server 2003 with IAS and Windows Server 2008 with NPS, allows local users to gain privileges via unknown...

6.5AI Score

0.0004EPSS

2022-10-03 04:24 PM
31
cve
cve

CVE-2009-5083

IBM Tivoli Federated Identity Manager (TFIM) 6.2.0 before 6.2.0.2, when configured as an OpenID relying party, does not perform the expected login rejection upon receiving an OP-Identifier from an OpenID provider, which allows remote attackers to bypass authentication via unspecified...

6.9AI Score

0.004EPSS

2022-10-03 04:24 PM
18
cve
cve

CVE-2009-5085

IBM Tivoli Federated Identity Manager (TFIM) 6.2.0 before 6.2.0.2, when configured as an OpenID provider, does not delete the site information cookie in response to a user's deletion of a relying-party trust entry, which allows user-assisted remote attackers to bypass intended trust restrictions...

6.2AI Score

0.002EPSS

2022-10-03 04:24 PM
21
cve
cve

CVE-2009-5084

IBM Tivoli Federated Identity Manager (TFIM) 6.2.0 before 6.2.0.2, when com.tivoli.am.fim.infocard.delegates.InfoCardSTSDelegate tracing is enabled, creates a cleartext log entry containing a password, which might allow local users to obtain sensitive information by reading the log...

5.7AI Score

0.0004EPSS

2022-10-03 04:24 PM
15
cve
cve

CVE-2009-1075

Sun Java System Identity Manager (IdM) 7.0 through 8.0 responds differently to failed use of the Forgot Password feature depending on whether the user account exists, which allows remote attackers to enumerate valid...

6.9AI Score

0.024EPSS

2022-10-03 04:24 PM
22
cve
cve

CVE-2009-1082

Sun Java System Identity Manager (IdM) 7.0 through 8.0 allows remote authenticated users to gain privileges by submitting crafted commands to the Admin Console, as demonstrated by privileges for account creation and other administrative capabilities, related to the saveNoValidate action and...

7.1AI Score

0.005EPSS

2022-10-03 04:24 PM
19
cve
cve

CVE-2009-1079

Multiple cross-site scripting (XSS) vulnerabilities in Sun Java System Identity Manager (IdM) 7.0 through 8.0 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka Bug IDs 19659, 19660, and...

5.9AI Score

0.002EPSS

2022-10-03 04:23 PM
16
cve
cve

CVE-2009-1080

Multiple cross-site scripting (XSS) vulnerabilities in Sun Java System Identity Manager (IdM) 7.0 through 8.0 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka Bug ID...

5.9AI Score

0.002EPSS

2022-10-03 04:23 PM
16
cve
cve

CVE-2009-1074

Sun Java System Identity Manager (IdM) 7.0 through 8.0 does not use SSL in all expected circumstances, which makes it easier for remote attackers to obtain sensitive information by sniffing the network, related to "ssl termination devices" and lack of support for relative...

6.3AI Score

0.003EPSS

2022-10-03 04:23 PM
21
cve
cve

CVE-2009-1083

Sun Java System Identity Manager (IdM) 7.0 through 8.0 on Linux, AIX, Solaris, and HP-UX permits "control characters" in the passwords of user accounts, which allows remote attackers to execute arbitrary commands via vectors involving "resource...

7.8AI Score

0.007EPSS

2022-10-03 04:23 PM
19
cve
cve

CVE-2009-1076

Sun Java System Identity Manager (IdM) 7.0 through 8.0 responds differently to failed use of the end-user question-based login feature depending on whether the user account exists, which allows remote attackers to enumerate valid...

6.9AI Score

0.004EPSS

2022-10-03 04:23 PM
29
cve
cve

CVE-2009-1077

The Change My Password implementation in the admin interface in Sun Java System Identity Manager (IdM) 7.0 through 8.0 does not enforce the RequiresChallenge property setting, which allows remote authenticated users to change the passwords of other users, as demonstrated by changing the...

6.5AI Score

0.01EPSS

2022-10-03 04:23 PM
23
cve
cve

CVE-2009-1078

Sun Java System Identity Manager (IdM) 7.0 through 8.0 does not enforce the expected privilege requirements for (1) deleting audit policies and (2) modifying workflows, which allows remote authenticated users to have an unspecified...

6.6AI Score

0.003EPSS

2022-10-03 04:23 PM
20
cve
cve

CVE-2009-1081

Multiple cross-site scripting (XSS) vulnerabilities in Sun Java System Identity Manager (IdM) 7.0 through 8.0 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka Bug IDs 19595 and...

5.9AI Score

0.002EPSS

2022-10-03 04:23 PM
20
cve
cve

CVE-2009-3262

Cross-site scripting (XSS) vulnerability in the Self Service UI (SSUI) in IBM Tivoli Identity Manager (ITIM) 5.0.0.5 allows remote authenticated users to inject arbitrary web script or HTML via the last name field in a...

5.1AI Score

0.001EPSS

2022-10-03 04:23 PM
19
cve
cve

CVE-2006-4506

idmlib.sh in nxdrv in Novell Identity Manager (IDM) 3.0.1 allows local users to execute arbitrary commands via unspecified vectors, possibly involving the " (quote) and \ (backslash) characters and eval...

8.1AI Score

0.0004EPSS

2022-10-03 04:21 PM
21
cve
cve

CVE-2010-3264

The engine installer in Novell Identity Manager (aka IDM) 3.6.1 stores admin tree credentials in /tmp/idmInstall.log, which allows local users to obtain sensitive information by reading this...

5.9AI Score

0.001EPSS

2022-10-03 04:20 PM
21
cve
cve

CVE-2012-2959

Cross-site request forgery (CSRF) vulnerability in password-manager/changePasswords.do in BMC Identity Management Suite 7.5.00.103 allows remote attackers to hijack the authentication of administrators for requests that change...

7.3AI Score

0.001EPSS

2022-10-03 04:15 PM
18
cve
cve

CVE-2011-3136

Unspecified vulnerability in the Management Console in IBM Tivoli Federated Identity Manager (TFIM) 6.2.0 before 6.2.0.9 and Tivoli Federated Identity Manager Business Gateway (TFIMBG) 6.2.0 before 6.2.0.9 has unknown impact and attack vectors, aka APAR...

6.6AI Score

0.002EPSS

2022-10-03 04:15 PM
18
cve
cve

CVE-2013-0582

Cross-site scripting (XSS) vulnerability in IBM Tivoli Federated Identity Manager (TFIM) 6.2.0 before 6.2.0.12, 6.2.1 before 6.2.1.5, and 6.2.2 before 6.2.2.4 and Tivoli Federated Identity Manager Business Gateway (TFIMBG) 6.2.0 before 6.2.0.12 and 6.2.1 before 6.2.1.5 allows remote attackers to...

5.6AI Score

0.002EPSS

2022-10-03 04:15 PM
18
cve
cve

CVE-2013-5815

Unspecified vulnerability in the Oracle Identity Analytics component in Oracle Fusion Middleware Oracle Identity Analytics 11.1.1.5 and Sun Role Manager 4.1 and 5.0 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to...

6AI Score

0.006EPSS

2022-10-03 04:14 PM
15
cve
cve

CVE-2013-1196

The command-line interface in Cisco Secure Access Control System (ACS), Identity Services Engine Software, Context Directory Agent, Application Networking Manager (ANM), Prime Network Control System, Prime LAN Management Solution (LMS), Prime Collaboration, Unified Provisioning Manager, Network...

6.3AI Score

0.0004EPSS

2022-10-03 04:14 PM
20
cve
cve

CVE-2013-1083

Unspecified vulnerability in the login functionality in the Reporting Module in Novell Identity Manager (aka IDM) Roles Based Provisioning Module 4.0.2 before Field Patch C has unknown impact and attack...

6.7AI Score

0.002EPSS

2022-10-03 04:14 PM
20
cve
cve

CVE-2013-1125

The command-line interface in Cisco Identity Services Engine Software, Secure Access Control System (ACS), Application Networking Manager (ANM), Prime LAN Management Solution (LMS), Prime Network Control System, Quad, Context Directory Agent, Prime Collaboration, Unified Provisioning Manager, and.....

6.3AI Score

0.0004EPSS

2022-10-03 04:14 PM
21
cve
cve

CVE-2008-7299

IBM Tivoli Federated Identity Manager (TFIM) 6.2.0 before 6.2.0.2 uses an incomplete SAML 1.x browser-artifact, which allows remote OpenID providers to spoof assertions via vectors related to the Issuer...

6.5AI Score

0.001EPSS

2022-10-03 04:13 PM
18
cve
cve

CVE-2021-29864

IBM Security Identity Manager 6.0 and 6.0.2 could allow a remote attacker to conduct phishing attacks, using an open redirect attack. By persuading a victim to visit a specially crafted Web site, a remote attacker could exploit this vulnerability to spoof the URL displayed to redirect a user to a.....

6.1CVSS

5.9AI Score

0.001EPSS

2022-08-30 07:15 PM
34
6
cve
cve

CVE-2022-31656

VMware Workspace ONE Access, Identity Manager and vRealize Automation contain an authentication bypass vulnerability affecting local domain users. A malicious actor with network access to the UI may be able to obtain administrative access without the need to...

9.8CVSS

9.1AI Score

0.641EPSS

2022-08-05 04:15 PM
265
11
Total number of security vulnerabilities297