Lucene search

K

Zitadel Security Vulnerabilities

cve
cve

CVE-2022-36051

ZITADEL combines the ease of Auth0 and the versatility of Keycloak.Actions , introduced in ZITADEL 1.42.0 on the API and 1.56.0 for Console, is a feature, where users with role.ORG_OWNER are able to create Javascript Code, which is invoked by the system at certain points during the login. Actions ,...

8.8CVSS

8.6AI Score

0.002EPSS

2022-08-31 11:15 PM
47
11
cve
cve

CVE-2023-22492

ZITADEL is a combination of Auth0 and Keycloak. RefreshTokens is an OAuth 2.0 feature that allows applications to retrieve new access tokens and refresh the user's session without the need for interacting with a UI. RefreshTokens were not invalidated when a user was locked or deactivated. The deact...

5.9CVSS

5.6AI Score

0.001EPSS

2023-01-11 08:15 PM
44
cve
cve

CVE-2023-44399

ZITADEL provides identity infrastructure. In versions 2.37.2 and prior, ZITADEL administrators can enable a setting called "Ignoring unknown usernames" which helps mitigate attacks that try to guess/enumerate usernames. While this settings was properly working during the authentication process it d...

5.3CVSS

5.3AI Score

0.001EPSS

2023-10-10 05:15 PM
14
cve
cve

CVE-2023-46238

ZITADEL is an identity infrastructure management system. ZITADEL users can upload their own avatar image using various image types including SVG. SVG can include scripts, such as javascript, which can be executed during rendering. Due to a missing security header, an attacker could inject code to a...

8.7CVSS

5.7AI Score

0.001EPSS

2023-10-26 03:15 PM
26
cve
cve

CVE-2023-47111

ZITADEL provides identity infrastructure. ZITADEL provides administrators the possibility to define a Lockout Policy with a maximum amount of failed password check attempts. On every failed password check, the amount of failed checks is compared against the configured maximum. Exceeding the limit, ...

7.3CVSS

4.2AI Score

0.001EPSS

2023-11-08 10:15 PM
36
cve
cve

CVE-2023-49097

ZITADEL is an identity infrastructure system. ZITADEL uses the notification triggering requests Forwarded or X-Forwarded-Host header to build the button link sent in emails for confirming a password reset with the emailed code. If this header is overwritten and a user clicks the link to a malicious...

8.8CVSS

8.7AI Score

0.001EPSS

2023-11-30 05:15 AM
24
cve
cve

CVE-2024-28197

Zitadel is an open source identity management system. Zitadel uses a cookie to identify the user agent (browser) and its user sessions. Although the cookie was handled according to best practices, it was accessible on subdomains of the ZITADEL instance. An attacker could take advantage of this and ...

7.5CVSS

7.3AI Score

0.0004EPSS

2024-03-11 08:15 PM
34
cve
cve

CVE-2024-28855

ZITADEL, open source authentication management software, uses Go templates to render the login UI. Due to a improper use of the text/template instead of the html/template package, the Login UI did not sanitize input parameters prior to versions 2.47.3, 2.46.1, 2.45.1, 2.44.3, 2.43.9, 2.42.15, and 2...

8.1CVSS

8.1AI Score

0.0004EPSS

2024-03-18 10:15 PM
50
cve
cve

CVE-2024-29891

ZITADEL users can upload their own avatar image and various image types are allowed. Due to a missing check, an attacker could upload HTML and pretend it is an image to gain access to the victim's account in certain scenarios. A possible victim would need to directly open the supposed image in the ...

8.7CVSS

6.7AI Score

0.0004EPSS

2024-03-27 08:15 PM
37
cve
cve

CVE-2024-29892

ZITADEL, open source authentication management software, uses Go templates to render the login UI. Under certain circumstances an action could set reserved claims managed by ZITADEL. For example it would be possible to set the claim urn:zitadel:iam:user:resourceowner:name. To compensate for this we...

6.1CVSS

6.1AI Score

0.0004EPSS

2024-03-27 08:15 PM
39
cve
cve

CVE-2024-32868

ZITADEL provides users the possibility to use Time-based One-Time-Password (TOTP) and One-Time-Password (OTP) through SMS and Email. While ZITADEL already gives administrators the option to define a Lockout Policy with a maximum amount of failed password check attempts, there was no such mechanism ...

6.5CVSS

6.5AI Score

0.0004EPSS

2024-04-26 12:15 AM
40
cve
cve

CVE-2024-32967

Zitadel is an open source identity management system. In case ZITADEL could not connect to the database, connection information including db name, username and db host name could be returned to the user. This has been addressed in all supported release branches in a point release. There is no worka...

5.3CVSS

6.3AI Score

0.0004EPSS

2024-05-01 07:15 AM
27
cve
cve

CVE-2024-39683

ZITADEL is an open-source identity infrastructure tool. ZITADEL provides users the ability to list all user sessions of the current user agent (browser). Starting in version 2.53.0 and prior to versions 2.53.8, 2.54.5, and 2.55.1, due to a missing check, user sessions without that information (e.g....

5.7CVSS

5.6AI Score

0.0004EPSS

2024-07-03 08:15 PM
31
cve
cve

CVE-2024-41952

Zitadel is an open source identity management system. ZITADEL administrators can enable a setting called "Ignoring unknown usernames" which helps mitigate attacks that try to guess/enumerate usernames. If enabled, ZITADEL will show the password prompt even if the user doesn't exist and report "User...

5.3CVSS

5.2AI Score

0.0005EPSS

2024-07-31 05:15 PM
32
cve
cve

CVE-2024-41953

Zitadel is an open source identity management system. ZITADEL uses HTML for emails and renders certain information such as usernames dynamically. That information can be entered by users or administrators. Due to a missing output sanitization, these emails could include malicious code. This may pot...

4.3CVSS

4.6AI Score

0.0005EPSS

2024-07-31 05:15 PM
29
cve
cve

CVE-2024-46999

Zitadel is an open source identity management platform. ZITADEL's user grants deactivation mechanism did not work correctly. Deactivated user grants were still provided in token, which could lead to unauthorized access to applications and resources. Additionally, the management and auth API always ...

7.3CVSS

7.2AI Score

0.0004EPSS

2024-09-20 12:15 AM
8
cve
cve

CVE-2024-47000

Zitadel is an open source identity management platform. ZITADEL's user account deactivation mechanism did not work correctly with service accounts. Deactivated service accounts retained the ability to request tokens, which could lead to unauthorized access to applications and resources. Versions 2....

8.1CVSS

8.3AI Score

0.0004EPSS

2024-09-20 12:15 AM
7
cve
cve

CVE-2024-47060

Zitadel is an open source identity management platform. In Zitadel, even after an organization is deactivated, associated projects, respectively their applications remain active. Users across other organizations can still log in and access through these applications, leading to unauthorized access....

4.3CVSS

4.6AI Score

0.0004EPSS

2024-09-20 12:15 AM
8