Lucene search

K

Identity Manager Security Vulnerabilities

cve
cve

CVE-2020-17453

WSO2 Management Console through 5.10 allows XSS via the carbon/admin/login.jsp msgId...

6.1CVSS

5.9AI Score

0.008EPSS

2021-04-05 10:15 PM
38
2
cve
cve

CVE-2020-4006

VMware Workspace One Access, Access Connector, Identity Manager, and Identity Manager Connector address have a command injection...

9.1CVSS

9.4AI Score

0.478EPSS

2020-11-23 10:15 PM
1088
In Wild
39
cve
cve

CVE-2020-25839

NetIQ Identity Manager 4.8 prior to version 4.8 SP2 HF1 are affected by an injection vulnerability. This vulnerability is fixed in NetIQ IdM 4.8 SP2...

9.8CVSS

9.3AI Score

0.003EPSS

2020-11-20 04:15 PM
50
cve
cve

CVE-2020-24750

FasterXML jackson-databind 2.x before 2.9.10.6 mishandles the interaction between serialization gadgets and typing, related to...

8.1CVSS

7.7AI Score

0.005EPSS

2020-09-17 07:15 PM
212
4
cve
cve

CVE-2020-17465

Dashboards and progressiveProfileForms in ForgeRock Identity Manager before 7.0.0 are vulnerable to stored XSS. The vulnerability affects versions 6.5.0.4,...

6.1CVSS

6.1AI Score

0.001EPSS

2020-08-31 04:15 PM
26
cve
cve

CVE-2020-24705

An issue was discovered in certain WSO2 products. A valid Carbon Management Console session cookie may be sent to an attacker-controlled server if the victim submits a crafted Try It request, aka Session Hijacking. This affects API Manager through 3.1.0, API Manager Analytics 2.5.0, IS as Key...

8.8CVSS

8.4AI Score

0.002EPSS

2020-08-27 04:15 PM
21
cve
cve

CVE-2020-24703

An issue was discovered in certain WSO2 products. A valid Carbon Management Console session cookie may be sent to an attacker-controlled server if the victim submits a crafted Try It request, aka Session Hijacking. This affects API Manager 2.2.0, API Manager Analytics 2.2.0, API Microgateway...

8.8CVSS

8.4AI Score

0.002EPSS

2020-08-27 04:15 PM
20
cve
cve

CVE-2020-24706

An issue was discovered in certain WSO2 products. The Try It tool allows Reflected XSS. This affects API Manager through 3.1.0, API Manager Analytics 2.5.0, IS as Key Manager through 5.10.0, Identity Server through 5.10.0, Identity Server Analytics through 5.6.0, and IoT Server...

6.1CVSS

6.2AI Score

0.001EPSS

2020-08-27 04:15 PM
18
cve
cve

CVE-2020-24704

An issue was discovered in certain WSO2 products. The Try It tool allows Reflected XSS. This affects API Manager 2.2.0, API Manager Analytics 2.2.0, API Microgateway 2.2.0, Data Analytics Server 3.2.0, Enterprise Integrator through 6.6.0, IS as Key Manager 5.5.0, Identity Server 5.5.0 and 5.8.0,...

6.1CVSS

6.2AI Score

0.001EPSS

2020-08-27 04:15 PM
16
cve
cve

CVE-2020-24616

FasterXML jackson-databind 2.x before 2.9.10.6 mishandles the interaction between serialization gadgets and typing, related to br.com.anteros.dbcp.AnterosDBCPDataSource (aka...

8.1CVSS

7.7AI Score

0.009EPSS

2020-08-25 06:15 PM
150
9
cve
cve

CVE-2020-24591

The Management Console in certain WSO2 products allows XXE attacks during EventReceiver updates. This affects API Manager through 3.0.0, API Manager Analytics 2.2.0 and 2.5.0, API Microgateway 2.2.0, Enterprise Integrator 6.2.0 and 6.3.0, and Identity Server Analytics through...

6.5CVSS

6.4AI Score

0.001EPSS

2020-08-21 08:15 PM
36
cve
cve

CVE-2020-11849

Elevation of privilege and/or unauthorized access vulnerability in Micro Focus Identity Manager. Affecting versions prior to 4.7.3 and 4.8.1 hot fix 1. The vulnerability could allow information exposure that can result in an elevation of privilege or an unauthorized...

9.8CVSS

9.1AI Score

0.002EPSS

2020-07-08 02:15 PM
16
cve
cve

CVE-2019-4706

IBM Security Identity Manager Virtual Appliance 7.0.2 writes information to log files which can be of a sensitive nature and give valuable guidance to an attacker or expose sensitive user information. IBM X-Force ID:...

2.7CVSS

4.5AI Score

0.001EPSS

2020-07-01 03:15 PM
23
cve
cve

CVE-2019-4704

IBM Security Identity Manager Virtual Appliance 7.0.2 does not set the secure attribute on authorization tokens or session cookies. Attackers may be able to get the cookie values by sending a http:// link to a user or by planting this link in a site the user goes to. The cookie will be sent to the....

4.3CVSS

4.7AI Score

0.001EPSS

2020-07-01 03:15 PM
22
cve
cve

CVE-2019-4676

IBM Security Identity Manager Virtual Appliance 7.0.2 stores user credentials in plain in clear text which can be read by a local user. IBM X-Force ID:...

7.8CVSS

7.2AI Score

0.0004EPSS

2020-07-01 03:15 PM
19
cve
cve

CVE-2019-4705

IBM Security Identity Manager Virtual Appliance 7.0.2 discloses sensitive information to unauthorized users. The information can be used to mount further attacks on the system. IBM X-Force ID:...

2.7CVSS

4.4AI Score

0.001EPSS

2020-07-01 03:15 PM
24
cve
cve

CVE-2020-14446

An issue was discovered in WSO2 Identity Server through 5.10.0 and WSO2 IS as Key Manager through 5.10.0. An open redirect...

6.1CVSS

6.2AI Score

0.001EPSS

2020-06-18 06:15 PM
20
2
cve
cve

CVE-2020-14444

An issue was discovered in WSO2 Identity Server through 5.9.0 and WSO2 IS as Key Manager through 5.9.0. A potential Reflected Cross-Site Scripting (XSS) vulnerability has been identified in the Management Console Policy Administration user...

5.4CVSS

5.2AI Score

0.001EPSS

2020-06-18 06:15 PM
21
4
cve
cve

CVE-2020-14445

An issue was discovered in WSO2 Identity Server through 5.9.0 and WSO2 IS as Key Manager through 5.9.0. A potential Reflected Cross-Site Scripting (XSS) vulnerability has been identified in the Management Console Basic Policy Editor user...

5.4CVSS

5.2AI Score

0.001EPSS

2020-06-18 06:15 PM
17
4
cve
cve

CVE-2020-13883

In WSO2 API Manager 3.0.0 and earlier, WSO2 API Microgateway 2.2.0, and WSO2 IS as Key Manager 5.9.0 and earlier, Management Console allows XXE during addition or update of a...

6.7CVSS

6.5AI Score

0.001EPSS

2020-06-06 07:15 PM
74
cve
cve

CVE-2020-12719

XXE during an EventPublisher update can occur in Management Console in WSO2 API Manager 3.0.0 and earlier, API Manager Analytics 2.5.0 and earlier, API Microgateway 2.2.0, Enterprise Integrator 6.4.0 and earlier, IS as Key Manager 5.9.0 and earlier, Identity Server 5.9.0 and earlier, and Identity.....

7.2CVSS

6.9AI Score

0.001EPSS

2020-05-08 12:15 AM
66
cve
cve

CVE-2019-4675

IBM Security Identity Manager 7.0.1 contains hard-coded credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data. IBM X-Force ID:...

9.8CVSS

9AI Score

0.001EPSS

2020-02-04 05:15 PM
17
cve
cve

CVE-2019-4674

IBM Security Identity Manager 7.0.1 could allow a remote attacker to traverse directories on the system. An attacker could send a specially-crafted URL request containing "dot dot" sequences (/../) to view arbitrary files on the system. IBM X-Force ID:...

4.9CVSS

5.9AI Score

0.003EPSS

2020-02-04 05:15 PM
18
cve
cve

CVE-2019-4451

IBM Security Identity Manager 6.0.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID:...

5.4CVSS

5.1AI Score

0.001EPSS

2020-02-04 05:15 PM
21
cve
cve

CVE-2019-20437

An issue was discovered in WSO2 API Manager 2.6.0, WSO2 IS as Key Manager 5.7.0, and WSO2 Identity Server 5.8.0. When a custom claim dialect with an XSS payload is configured in the identity provider basic claim configuration, that payload gets executed, if a user picks up that dialect's URI as...

6.1CVSS

5.9AI Score

0.001EPSS

2020-01-28 01:15 AM
46
4
cve
cve

CVE-2019-20436

An issue was discovered in WSO2 API Manager 2.6.0, WSO2 IS as Key Manager 5.7.0, and WSO2 Identity Server 5.8.0. If there is a claim dialect configured with an XSS payload in the dialect URI, and a user picks up this dialect's URI and adds it as the service provider claim dialect while configuring....

6.1CVSS

5.9AI Score

0.001EPSS

2020-01-28 01:15 AM
47
2
cve
cve

CVE-2019-20442

An issue was discovered in WSO2 API Manager 2.6.0, WSO2 Enterprise Integrator 6.5.0, WSO2 IS as Key Manager 5.7.0, and WSO2 Identity Server 5.8.0. A potential stored Cross-Site Scripting (XSS) vulnerability in roleToAuthorize has been identified in the registry...

4.8CVSS

4.8AI Score

0.001EPSS

2020-01-28 12:15 AM
48
cve
cve

CVE-2019-20443

An issue was discovered in WSO2 API Manager 2.6.0, WSO2 Enterprise Integrator 6.5.0, WSO2 IS as Key Manager 5.7.0, and WSO2 Identity Server 5.8.0. A potential stored Cross-Site Scripting (XSS) vulnerability in mediaType has been identified in the registry...

4.8CVSS

4.8AI Score

0.001EPSS

2020-01-28 12:15 AM
46
cve
cve

CVE-2020-2729

Vulnerability in the Identity Manager product of Oracle Fusion Middleware (component: Advanced Console). Supported versions that are affected are 11.1.2.3.0 and 12.2.1.3.0. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Identity Manager......

5.4CVSS

5.2AI Score

0.001EPSS

2020-01-15 05:15 PM
44
cve
cve

CVE-2020-2728

Vulnerability in the Identity Manager product of Oracle Fusion Middleware (component: OIM - LDAP user and role Synch). The supported version that is affected is 12.2.1.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Identity Manager.....

7.5CVSS

7.3AI Score

0.003EPSS

2020-01-15 05:15 PM
31
cve
cve

CVE-2019-4561

IBM Security Identity Manager 6.0.0 could allow a remote attacker to execute arbitrary code on the system, caused by the deserialization of untrusted data. By persuading a victim to visit a specially crafted Web site, an attacker could exploit this vulnerability to execute arbitrary code on the...

8.8CVSS

8.7AI Score

0.012EPSS

2019-11-20 05:15 PM
34
cve
cve

CVE-2019-18881

WSO2 IS as Key Manager 5.7.0 allows unauthenticated reflected XSS in the dashboard user...

6.1CVSS

6AI Score

0.001EPSS

2019-11-12 03:15 AM
20
cve
cve

CVE-2019-18882

WSO2 IS as Key Manager 5.7.0 allows stored XSS in download-userinfo.jag because Content-Type is...

6.1CVSS

5.9AI Score

0.001EPSS

2019-11-12 03:15 AM
28
cve
cve

CVE-2019-2858

Vulnerability in the Oracle Identity Manager component of Oracle Fusion Middleware (subcomponent: Advanced Console). Supported versions that are affected are 11.1.2.3.0 and 12.2.1.3.0. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle....

4.3CVSS

3.3AI Score

0.001EPSS

2019-07-23 11:15 PM
29
cve
cve

CVE-2018-1968

IBM Security Identity Manager 7.0.1 discloses sensitive information to unauthorized users. The information can be used to mount further attacks on the system. IBM X-Force ID:...

5.3CVSS

5.4AI Score

0.001EPSS

2019-07-11 08:15 PM
89
cve
cve

CVE-2019-2729

Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: Web Services). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0 and 12.2.1.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to...

9.8CVSS

9.4AI Score

0.968EPSS

2019-06-19 11:15 PM
435
In Wild
11
cve
cve

CVE-2019-8978

An improper authentication vulnerability can be exploited through a race condition that occurs in Ellucian Banner Web Tailor 8.8.3, 8.8.4, and 8.9 and Banner Enterprise Identity Services 8.3, 8.3.1, 8.3.2, and 8.4, in conjunction with SSO Manager. This vulnerability allows remote attackers to...

8.1CVSS

7.9AI Score

0.014EPSS

2019-05-14 07:29 PM
28
2
cve
cve

CVE-2016-1600

The ServiceNow driver in NetIQ Identity Manager versions prior to 4.6 are susceptible to an information disclosure...

7.5CVSS

7.2AI Score

0.002EPSS

2019-05-09 09:29 PM
17
cve
cve

CVE-2019-11358

jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable proto property, it could extend the native...

6.1CVSS

6.4AI Score

0.035EPSS

2019-04-20 12:29 AM
1198
In Wild
6
cve
cve

CVE-2018-1640

IBM Security Privileged Identity Manager Virtual Appliance 2.2.1 could allow a remote authenticated attacker to execute arbitrary commands on the system. By sending a specially-crafted request, an attacker could exploit this vulnerability to execute arbitrary commands on the system. IBM X-Force...

8.8CVSS

8.5AI Score

0.002EPSS

2019-04-02 02:29 PM
22
cve
cve

CVE-2018-1618

IBM Security Privileged Identity Manager Virtual Appliance 2.2.1 could allow a remote attacker to traverse directories on the system. An attacker could send a specially-crafted URL request containing "dot dot" sequences (/../) to view arbitrary files on the system. IBM X-Force ID:...

7.7CVSS

7.4AI Score

0.002EPSS

2019-04-02 02:29 PM
22
cve
cve

CVE-2018-1622

IBM Security Privileged Identity Manager Virtual Appliance 2.2.1 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID:...

8.8CVSS

8.4AI Score

0.001EPSS

2019-04-02 02:29 PM
22
cve
cve

CVE-2018-1623

IBM Security Privileged Identity Manager Virtual Appliance 2.2.1 allows web pages to be stored locally which can be read by another user on the system. IBM X-Force ID:...

4CVSS

4.2AI Score

0.0004EPSS

2019-04-02 02:29 PM
19
cve
cve

CVE-2018-1626

IBM Security Privileged Identity Manager Virtual Appliance 2.2.1 does not renew a session variable after a successful authentication which could lead to session fixation/hijacking vulnerability. This could force a user to utilize a cookie that may be known to an attacker. IBM X-Force ID:...

4.3CVSS

6AI Score

0.001EPSS

2019-04-02 02:29 PM
27
cve
cve

CVE-2018-1625

IBM Security Privileged Identity Manager Virtual Appliance 2.2.1 generates an error message that includes sensitive information about its environment, users, or associated data. IBM X-Force ID:...

4.3CVSS

4.9AI Score

0.001EPSS

2019-04-02 02:29 PM
22
cve
cve

CVE-2018-1680

IBM Security Privileged Identity Manager Virtual Appliance 2.2.1 does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts. IBM X-Force ID:...

7.5CVSS

7.4AI Score

0.001EPSS

2019-04-02 02:29 PM
20
cve
cve

CVE-2019-0222

In Apache ActiveMQ 5.0.0 - 5.15.8, unmarshalling corrupt MQTT frame can lead to broker Out of Memory exception making it...

7.5CVSS

7.4AI Score

0.006EPSS

2019-03-28 10:29 PM
153
5
cve
cve

CVE-2018-20737

An issue was discovered in WSO2 API Manager 2.1.0 and 2.6.0. Reflected XSS exists in the carbon part of the...

5.4CVSS

5.2AI Score

0.001EPSS

2019-03-21 04:00 PM
21
cve
cve

CVE-2019-4038

IBM Security Identity Manager 6.0 and 7.0 could allow an attacker to create unexpected control flow paths through the application, potentially bypassing security checks. Exploitation of this weakness can result in a limited form of code injection. IBM X-Force ID:...

6.2CVSS

6.4AI Score

0.0004EPSS

2019-02-04 09:29 PM
26
cve
cve

CVE-2018-1962

IBM Security Identity Manager 7.0.1 Virtual Appliance does not invalidate session tokens when the logout button is pressed. The lack of proper session termination may allow attackers with local access to login into a closed browser session. IBM X-Force ID:...

4CVSS

3.6AI Score

0.0004EPSS

2019-02-04 09:29 PM
19
Total number of security vulnerabilities297