Lucene search

K

Identity Server Security Vulnerabilities

cve
cve

CVE-2019-20436

An issue was discovered in WSO2 API Manager 2.6.0, WSO2 IS as Key Manager 5.7.0, and WSO2 Identity Server 5.8.0. If there is a claim dialect configured with an XSS payload in the dialect URI, and a user picks up this dialect's URI and adds it as the service provider claim dialect while configuring....

6.1CVSS

5.9AI Score

0.001EPSS

2020-01-28 01:15 AM
47
2
cve
cve

CVE-2019-20442

An issue was discovered in WSO2 API Manager 2.6.0, WSO2 Enterprise Integrator 6.5.0, WSO2 IS as Key Manager 5.7.0, and WSO2 Identity Server 5.8.0. A potential stored Cross-Site Scripting (XSS) vulnerability in roleToAuthorize has been identified in the registry...

4.8CVSS

4.8AI Score

0.001EPSS

2020-01-28 12:15 AM
48
cve
cve

CVE-2019-20443

An issue was discovered in WSO2 API Manager 2.6.0, WSO2 Enterprise Integrator 6.5.0, WSO2 IS as Key Manager 5.7.0, and WSO2 Identity Server 5.8.0. A potential stored Cross-Site Scripting (XSS) vulnerability in mediaType has been identified in the registry...

4.8CVSS

4.8AI Score

0.001EPSS

2020-01-28 12:15 AM
46
cve
cve

CVE-2019-18881

WSO2 IS as Key Manager 5.7.0 allows unauthenticated reflected XSS in the dashboard user...

6.1CVSS

6AI Score

0.001EPSS

2019-11-12 03:15 AM
20
cve
cve

CVE-2019-18882

WSO2 IS as Key Manager 5.7.0 allows stored XSS in download-userinfo.jag because Content-Type is...

6.1CVSS

5.9AI Score

0.001EPSS

2019-11-12 03:15 AM
28
cve
cve

CVE-2019-2729

Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: Web Services). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0 and 12.2.1.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to...

9.8CVSS

9.4AI Score

0.968EPSS

2019-06-19 11:15 PM
435
In Wild
11
cve
cve

CVE-2019-11358

jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable proto property, it could extend the native...

6.1CVSS

6.4AI Score

0.035EPSS

2019-04-20 12:29 AM
1198
In Wild
6
cve
cve

CVE-2014-3603

The (1) HttpResource and (2) FileBackedHttpResource implementations in Shibboleth Identity Provider (IdP) before 2.4.1 and OpenSAML Java 2.6.2 do not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which...

5.9CVSS

5.7AI Score

0.001EPSS

2019-04-04 02:29 PM
63
cve
cve

CVE-2018-20737

An issue was discovered in WSO2 API Manager 2.1.0 and 2.6.0. Reflected XSS exists in the carbon part of the...

5.4CVSS

5.2AI Score

0.001EPSS

2019-03-21 04:00 PM
21
cve
cve

CVE-2018-15756

Spring Framework, version 5.1, versions 5.0.x prior to 5.0.10, versions 4.3.x prior to 4.3.20, and older unsupported versions on the 4.2.x branch provide support for range requests when serving static resources through the ResourceHttpRequestHandler, or starting in 5.0 when an annotated controller....

7.5CVSS

7.1AI Score

0.004EPSS

2018-10-18 10:29 PM
133
4
cve
cve

CVE-2018-15424

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to execute arbitrary commands on the underlying operating system of an affected device with the privileges of the web...

4.7CVSS

5.5AI Score

0.001EPSS

2018-10-05 02:29 PM
16
cve
cve

CVE-2018-15425

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to execute arbitrary commands on the underlying operating system of an affected device with the privileges of the web...

4.7CVSS

5.5AI Score

0.001EPSS

2018-10-05 02:29 PM
20
cve
cve

CVE-2017-1367

IBM Security Identity Governance and Intelligence Virtual Appliance 5.2 through 5.2.3.2 stores sensitive information in URL parameters. This may lead to information disclosure if unauthorized parties have access to the URLs via server logs, referrer header or browser history. IBM X-Force ID:...

5.3CVSS

5.4AI Score

0.001EPSS

2018-07-13 04:29 PM
26
cve
cve

CVE-2018-0277

A vulnerability in the Extensible Authentication Protocol-Transport Layer Security (EAP-TLS) certificate validation during EAP authentication for the Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to cause the ISE application server to restart unexpectedly,...

8.6CVSS

8.6AI Score

0.002EPSS

2018-05-17 03:29 AM
26
cve
cve

CVE-2018-8716

WSO2 Identity Server before 5.5.0 has XSS via the dashboard, allowing attacks by low-privileged...

5.4CVSS

5.1AI Score

0.158EPSS

2018-04-25 08:29 PM
33
cve
cve

CVE-2014-6109

IBM Tivoli Identity Manager 5.1.x before 5.1.0.15-ISS-TIM-IF0057 and Security Identity Manager 6.0.x before 6.0.0.4-ISS-SIM-IF0001 and 7.0.x before 7.0.0.0-ISS-SIM-IF0003 allow remote authenticated users to bypass intended access restrictions and obtain sensitive information via vectors related to....

5.3CVSS

5.3AI Score

0.001EPSS

2018-04-20 08:29 PM
17
cve
cve

CVE-2018-0908

Microsoft Identity Manager 2016 SP1 allows an attacker to gain elevated privileges when it does not properly sanitize a specially crafted attribute value being displayed to a user on an affected MIM 2016 server, aka "Microsoft Identity Manager XSS Elevation of Privilege...

6.1CVSS

6.1AI Score

0.001EPSS

2018-02-26 10:29 PM
46
cve
cve

CVE-2017-10963

In Knox SDS IAM (Identity Access Management) and EMM (Enterprise Mobility Management) 16.11 on Samsung mobile devices, a man-in-the-middle attacker can install any application into the Knox container (without the user's knowledge) by inspecting network traffic from a Samsung server and injecting...

5.9CVSS

5.5AI Score

0.001EPSS

2018-02-20 07:29 PM
21
cve
cve

CVE-2017-15095

A deserialization flaw was discovered in the jackson-databind in versions before 2.8.10 and 2.9.1, which could allow an unauthenticated user to perform code execution by sending the maliciously crafted input to the readValue method of the ObjectMapper. This issue extends the previous flaw...

9.8CVSS

9.2AI Score

0.571EPSS

2018-02-06 03:29 PM
182
4
cve
cve

CVE-2017-12316

A vulnerability in the Guest Portal login page of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to perform multiple login attempts in excess of the configured login attempt limit. The vulnerability is due to insufficient server-side login attempt limit...

7.5CVSS

7.6AI Score

0.001EPSS

2017-11-16 07:29 AM
21
2
cve
cve

CVE-2017-14651

WSO2 Data Analytics Server 3.1.0 has XSS in carbon/resources/add_collection_ajaxprocessor.jsp via the collectionName or parentPath...

4.8CVSS

4.7AI Score

0.001EPSS

2017-09-21 06:29 PM
33
cve
cve

CVE-2016-5959

IBM Security Privileged Identity Manager 2.0.2 and 2.1.0 stores sensitive information in URL parameters. This may lead to information disclosure if unauthorized parties have access to the URLs via server logs, referrer header or browser history. IBM X-Force ID:...

5.3CVSS

5.7AI Score

0.001EPSS

2017-06-07 05:29 PM
20
cve
cve

CVE-2017-5183

NetIQ Access Manager 4.2.2 and 4.3.x before 4.3.1+, when configured as an Identity Server, has XSS in the AssertionConsumerServiceURL field of a signed AuthnRequest in a samlp:AuthnRequest...

6.1CVSS

6AI Score

0.001EPSS

2017-04-20 06:59 PM
19
cve
cve

CVE-2017-5190

NetIQ Access Manager 4.2 before SP3 HF1 and 4.3 before SP1 HF1, when configured as a SAML 2.0 Identity Server with Virtual Attributes, has a concurrency issue causing information leakage, related to a stale...

3.1CVSS

3.9AI Score

0.001EPSS

2017-04-20 03:59 PM
17
cve
cve

CVE-2017-5645

In Apache Log4j 2.x before 2.8.2, when using the TCP socket server or UDP socket server to receive serialized log events from another application, a specially crafted binary payload can be sent that, when deserialized, can execute arbitrary...

9.8CVSS

9.5AI Score

0.874EPSS

2017-04-17 09:59 PM
457
3
cve
cve

CVE-2016-4311

Cross-site request forgery (CSRF) vulnerability in the XACML flow feature in WSO2 Identity Server 5.1.0 allows remote attackers to hijack the authentication of privileged users for requests that process XACML requests via an entitlement/eval-policy-submit.jsp...

8.8CVSS

8.2AI Score

0.008EPSS

2017-02-17 02:59 AM
30
cve
cve

CVE-2016-4312

XML external entity (XXE) vulnerability in the XACML flow feature in WSO2 Identity Server 5.1.0 before WSO2-CARBON-PATCH-4.4.0-0231 allows remote authenticated users with access to XACML features to read arbitrary files, cause a denial of service, conduct server-side request forgery (SSRF)...

7.5CVSS

8.1AI Score

0.021EPSS

2017-02-17 02:59 AM
27
cve
cve

CVE-2016-5990

IBM Security Privileged Identity Manager Virtual Appliance allows an authenticated user to upload malicious files that would be automatically executed by the...

6.3CVSS

6.2AI Score

0.001EPSS

2017-02-01 08:59 PM
23
cve
cve

CVE-2016-5506

Unspecified vulnerability in the Oracle Identity Manager component in Oracle Fusion Middleware allows local users to affect confidentiality and integrity via vectors related to App...

3.1CVSS

3.9AI Score

0.001EPSS

2016-10-25 02:29 PM
17
4
cve
cve

CVE-2016-3040

IBM WebSphere Application Server (WAS) Liberty, as used in IBM Security Privileged Identity Manager (ISPIM) Virtual Appliance 2.x before 2.0.2 FP8, allows remote authenticated users to redirect users to arbitrary web sites and conduct phishing attacks via unspecified...

6.8CVSS

6.4AI Score

0.001EPSS

2016-09-26 04:59 AM
22
cve
cve

CVE-2016-2076

Client Integration Plugin (CIP) in VMware vCenter Server 5.5 U3a, U3b, and U3c and 6.0 before U2; vCloud Director 5.5.5; and vRealize Automation Identity Appliance 6.2.4 before 6.2.4.1 mishandles session content, which allows remote attackers to hijack sessions via a crafted web...

7.6CVSS

7.2AI Score

0.004EPSS

2016-04-15 02:59 PM
23
cve
cve

CVE-2013-4811

UpdateDomainControllerServlet in the SNAC registration server in HP ProCurve Manager (PCM) 3.20 and 4.0, PCM+ 3.20 and 4.0, and Identity Driven Manager (IDM) 4.0 does not properly validate the adCert argument, which allows remote attackers to upload .jsp files and consequently execute arbitrary...

7.6AI Score

0.962EPSS

2013-09-16 01:01 PM
114
cve
cve

CVE-2013-4812

UpdateCertificatesServlet in the SNAC registration server in HP ProCurve Manager (PCM) 3.20 and 4.0, PCM+ 3.20 and 4.0, and Identity Driven Manager (IDM) 4.0 does not properly validate the fileName argument, which allows remote attackers to upload .jsp files and consequently execute arbitrary code....

7.5AI Score

0.962EPSS

2013-09-16 01:01 PM
104
cve
cve

CVE-2010-0311

Unspecified vulnerability in Sun Java System Identity Manager (aka IdM) 8.1.0.5 and 8.1.0.6, when Sun Java System Access Manager, OpenSSO Enterprise 8.0, or IBM Tivoli Access Manager is used, allows remote attackers to obtain administrative access via unknown...

6.7AI Score

0.019EPSS

2010-01-14 07:30 PM
18
cve
cve

CVE-2008-5116

Directory traversal vulnerability in idm/includes/helpServer.jsp in Sun Java System Identity Manager 6.0 through 6.0 SP4, 7.0, and 7.1 allows remote attackers to read arbitrary files in the filesystem of the IDM server via directory traversal sequences in the ext...

6.7AI Score

0.014EPSS

2008-11-18 12:30 AM
29
cve
cve

CVE-2008-2945

Sun Java System Access Manager 6.3 through 7.1 and Sun Java System Identity Server 6.1 and 6.2 do not properly process XSLT stylesheets in XSLT transforms in XML signatures, which allows context-dependent attackers to execute arbitrary code via a crafted stylesheet, a related issue to...

7.2AI Score

0.019EPSS

2008-06-30 10:41 PM
25
cve
cve

CVE-2008-0709

Multiple unspecified vulnerabilities in HP Select Identity 4.00, 4.01, 4.11, 4.12, 4.13, and 4.20 allow remote authenticated users to access other user accounts via unknown vectors, a different issue than...

6.4AI Score

0.017EPSS

2008-04-07 05:44 PM
20
cve
cve

CVE-2007-0110

Cross-site scripting (XSS) vulnerability in nidp/idff/sso in Novell Access Manager Identity Server before 3.0.0-1013 allows remote attackers to inject arbitrary web script or HTML via the IssueInstant parameter, which is not properly handled in the resulting error...

5.7AI Score

0.03EPSS

2007-01-09 12:28 AM
24
cve
cve

CVE-2006-6607

The Java Key Store (JKS) for WebSphere Application Server (WAS) for IBM Tivoli Identity Manager (ITIM) 4.6 places the JKS password in a -Djavax.net.ssl.trustStorePassword command line argument, which allows local users to obtain the password by listing the process or using other...

6.7AI Score

0.0004EPSS

2006-12-18 02:28 AM
20
cve
cve

CVE-2005-3653

Heap-based buffer overflow in the iGateway service for various Computer Associates (CA) iTechnology products, in iTechnology iGateway before 4.0.051230, allows remote attackers to execute arbitrary code via an HTTP request with a negative Content-Length...

8.1AI Score

0.046EPSS

2006-01-23 08:00 PM
32
4
cve
cve

CVE-2004-2558

Unspecified vulnerability in IBM Tivoli SecureWay Policy Director 3.8, Access Manager for e-business 3.9 to 5.1, Access Manager Identity Manager Solution 5.1, Configuration Manager 4.2, Configuration Manager for Automated Teller Machines 2.1.0, and IBM WebSphere Everyplace Server, Service Provider....

6.7AI Score

0.018EPSS

2005-11-21 11:00 AM
26
Total number of security vulnerabilities91