Show filters
611 Total Results
Displaying 131-140 of 611
Sort by:
Attacker Value
Unknown
CVE-2022-23551
Disclosure Date: December 21, 2022 (last updated February 24, 2025)
aad-pod-identity assigns Azure Active Directory identities to Kubernetes applications and has now been deprecated as of 24 October 2022. The NMI component in AAD Pod Identity intercepts and validates token requests based on regex. In this case, a token request made with backslash in the request (example: `/metadata/identity\oauth2\token/`) would bypass the NMI validation and be sent to IMDS allowing a pod in the cluster to access identities that it shouldn't have access to. This issue has been fixed and has been included in AAD Pod Identity release version 1.8.13. If using the AKS pod-managed identities add-on, no action is required. The clusters should now be running the version 1.8.13 release.
0
Attacker Value
Unknown
CVE-2022-25628
Disclosure Date: December 16, 2022 (last updated February 24, 2025)
An authenticated user can perform XML eXternal Entity injection in Management Console in Symantec Identity Manager 14.4
0
Attacker Value
Unknown
CVE-2022-25627
Disclosure Date: December 16, 2022 (last updated October 08, 2023)
An authenticated administrator who has physical access to the environment can carry out Remote Command Execution on Management Console in Symantec Identity Manager 14.4
0
Attacker Value
Unknown
CVE-2022-25626
Disclosure Date: December 16, 2022 (last updated October 08, 2023)
An unauthenticated user can access Identity Manager’s management console specific page URLs. However, the system doesn’t allow the user to carry out server side tasks without a valid web session.
0
Attacker Value
Unknown
CVE-2022-31701
Disclosure Date: December 14, 2022 (last updated February 24, 2025)
VMware Workspace ONE Access and Identity Manager contain a broken authentication vulnerability. VMware has evaluated the severity of this issue to be in the Moderate severity range with a maximum CVSSv3 base score of 5.3.
0
Attacker Value
Unknown
CVE-2022-31700
Disclosure Date: December 14, 2022 (last updated October 08, 2023)
VMware Workspace ONE Access and Identity Manager contain an authenticated remote code execution vulnerability. VMware has evaluated the severity of this issue to be in the Important severity range with a maximum CVSSv3 base score of 7.2.
0
Attacker Value
Unknown
CVE-2022-20956
Disclosure Date: November 04, 2022 (last updated February 24, 2025)
A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to bypass authorization and access system files.
This vulnerability is due to improper access control in the web-based management interface of an affected device. An attacker could exploit this vulnerability by sending a crafted HTTP request to the affected device. A successful exploit could allow the attacker to list, download, and delete certain files that they should not have access to.
Cisco plans to release software updates that address this vulnerability.
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-access-contol-EeufSUCx ["https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-access-contol-EeufSUCx"]
0
Attacker Value
Unknown
CVE-2022-20962
Disclosure Date: November 04, 2022 (last updated February 24, 2025)
A vulnerability in the Localdisk Management feature of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to make unauthorized changes to the file system of an affected device.
This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending a crafted HTTP request with absolute path sequences. A successful exploit could allow the attacker to upload malicious files to arbitrary locations within the file system. Using this method, it is possible to access the underlying operating system and execute commands with system privileges.
0
Attacker Value
Unknown
CVE-2022-20961
Disclosure Date: November 04, 2022 (last updated February 24, 2025)
A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affected device.
This vulnerability is due to insufficient CSRF protections for the web-based management interface of an affected device. An attacker could exploit this vulnerability by persuading a user of the interface to follow a crafted link. A successful exploit could allow the attacker to perform arbitrary actions on the affected device with the privileges of the target user.
0
Attacker Value
Unknown
CVE-2022-20937
Disclosure Date: November 04, 2022 (last updated February 24, 2025)
A vulnerability in a feature that monitors RADIUS requests on Cisco Identity Services Engine (ISE) Software could allow an unauthenticated, remote attacker to negatively affect the performance of an affected device.
This vulnerability is due to insufficient management of system resources. An attacker could exploit this vulnerability by taking actions that cause Cisco ISE Software to receive specific RADIUS traffic. A successful and sustained exploit of this vulnerability could allow the attacker to cause reduced performance of the affected device, resulting in significant delays to RADIUS authentications.
There are workarounds that address this vulnerability.
0