Lucene search

K

Zitadel Security Vulnerabilities

cve
cve

CVE-2024-32967

Zitadel is an open source identity management system. In case ZITADEL could not connect to the database, connection information including db name, username and db host name could be returned to the user. This has been addressed in all supported release branches in a point release. There is no...

7AI Score

0.0004EPSS

2024-05-01 06:43 AM
23
cve
cve

CVE-2024-32868

ZITADEL provides users the possibility to use Time-based One-Time-Password (TOTP) and One-Time-Password (OTP) through SMS and Email. While ZITADEL already gives administrators the option to define a Lockout Policy with a maximum amount of failed password check attempts, there was no such mechanism....

6.5CVSS

7.3AI Score

0.0004EPSS

2024-04-26 12:15 AM
34
cve
cve

CVE-2024-29892

ZITADEL, open source authentication management software, uses Go templates to render the login UI. Under certain circumstances an action could set reserved claims managed by ZITADEL. For example it would be possible to set the claim urn:zitadel:iam:user:resourceowner:name. To compensate for this...

6.1CVSS

7.3AI Score

0.0004EPSS

2024-03-27 08:15 PM
28
cve
cve

CVE-2024-29891

ZITADEL users can upload their own avatar image and various image types are allowed. Due to a missing check, an attacker could upload HTML and pretend it is an image to gain access to the victim's account in certain scenarios. A possible victim would need to directly open the supposed image in the....

8.7CVSS

7.3AI Score

0.0004EPSS

2024-03-27 08:15 PM
29
cve
cve

CVE-2024-28855

ZITADEL, open source authentication management software, uses Go templates to render the login UI. Due to a improper use of the text/template instead of the html/template package, the Login UI did not sanitize input parameters prior to versions 2.47.3, 2.46.1, 2.45.1, 2.44.3, 2.43.9, 2.42.15, and.....

8.1CVSS

7.3AI Score

0.0004EPSS

2024-03-18 10:15 PM
41
cve
cve

CVE-2024-28197

Zitadel is an open source identity management system. Zitadel uses a cookie to identify the user agent (browser) and its user sessions. Although the cookie was handled according to best practices, it was accessible on subdomains of the ZITADEL instance. An attacker could take advantage of this...

7.5CVSS

6.5AI Score

0.0004EPSS

2024-03-11 08:15 PM
31
cve
cve

CVE-2023-49097

ZITADEL is an identity infrastructure system. ZITADEL uses the notification triggering requests Forwarded or X-Forwarded-Host header to build the button link sent in emails for confirming a password reset with the emailed code. If this header is overwritten and a user clicks the link to a...

8.8CVSS

7.2AI Score

0.001EPSS

2023-11-30 05:15 AM
19
cve
cve

CVE-2023-47111

ZITADEL provides identity infrastructure. ZITADEL provides administrators the possibility to define a Lockout Policy with a maximum amount of failed password check attempts. On every failed password check, the amount of failed checks is compared against the configured maximum. Exceeding the limit,....

3.7CVSS

6.9AI Score

0.001EPSS

2023-11-08 10:15 PM
30
cve
cve

CVE-2023-46238

ZITADEL is an identity infrastructure management system. ZITADEL users can upload their own avatar image using various image types including SVG. SVG can include scripts, such as javascript, which can be executed during rendering. Due to a missing security header, an attacker could inject code to.....

5.4CVSS

7.7AI Score

0.001EPSS

2023-10-26 03:15 PM
22
cve
cve

CVE-2023-44399

ZITADEL provides identity infrastructure. In versions 2.37.2 and prior, ZITADEL administrators can enable a setting called "Ignoring unknown usernames" which helps mitigate attacks that try to guess/enumerate usernames. While this settings was properly working during the authentication process it.....

5.3CVSS

5.3AI Score

0.001EPSS

2023-10-10 05:15 PM
8
cve
cve

CVE-2023-22492

ZITADEL is a combination of Auth0 and Keycloak. RefreshTokens is an OAuth 2.0 feature that allows applications to retrieve new access tokens and refresh the user's session without the need for interacting with a UI. RefreshTokens were not invalidated when a user was locked or deactivated. The...

5.9CVSS

5.7AI Score

0.001EPSS

2023-01-11 08:15 PM
35
cve
cve

CVE-2022-36051

ZITADEL combines the ease of Auth0 and the versatility of Keycloak.Actions, introduced in ZITADEL 1.42.0 on the API and 1.56.0 for Console, is a feature, where users with role.ORG_OWNER are able to create Javascript Code, which is invoked by the system at certain points during the login. Actions,.....

8.8CVSS

8.7AI Score

0.002EPSS

2022-08-31 11:15 PM
43
11