Show filters
611 Total Results
Displaying 151-160 of 611
Sort by:
Attacker Value
Unknown
CVE-2022-31658
Disclosure Date: August 05, 2022 (last updated February 24, 2025)
VMware Workspace ONE Access, Identity Manager and vRealize Automation contain a remote code execution vulnerability. A malicious actor with administrator and network access can trigger a remote code execution.
0
Attacker Value
Unknown
CVE-2022-31657
Disclosure Date: August 05, 2022 (last updated February 24, 2025)
VMware Workspace ONE Access and Identity Manager contain a URL injection vulnerability. A malicious actor with network access may be able to redirect an authenticated user to an arbitrary domain.
0
Attacker Value
Unknown
CVE-2022-20914
Disclosure Date: August 03, 2022 (last updated February 24, 2025)
A vulnerability in the External RESTful Services (ERS) API of Cisco Identity Services Engine (ISE) Software could allow an authenticated, remote attacker to obtain sensitive information. This vulnerability is due to excessive verbosity in a specific REST API output. An attacker could exploit this vulnerability by sending a crafted HTTP request to the affected device. A successful exploit could allow the attacker to obtain sensitive information, including administrative credentials for an external authentication server. Note: To successfully exploit this vulnerability, the attacker must have valid ERS administrative credentials.
0
Attacker Value
Unknown
CVE-2022-20819
Disclosure Date: June 15, 2022 (last updated February 23, 2025)
A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to obtain sensitive information from an affected device. This vulnerability exists because administrative privilege levels for sensitive data are not properly enforced. An attacker with read-only privileges for the web-based management interface on an affected device could exploit this vulnerability by browsing to a page that contains sensitive data. A successful exploit could allow the attacker to collect sensitive information about the system configuration.
0
Attacker Value
Unknown
CVE-2022-20733
Disclosure Date: June 15, 2022 (last updated February 23, 2025)
A vulnerability in the login page of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to log in without credentials and access all roles without any restrictions. This vulnerability is due to exposed sensitive Security Assertion Markup Language (SAML) metadata. An attacker could exploit this vulnerability by using the exposed SAML metadata to bypass authentication to the user portal. A successful exploit could allow the attacker to access all roles without any restrictions.
0
Attacker Value
Unknown
CVE-2022-22973
Disclosure Date: May 20, 2022 (last updated October 07, 2023)
VMware Workspace ONE Access and Identity Manager contain a privilege escalation vulnerability. A malicious actor with local access can escalate privileges to 'root'.
0
Attacker Value
Unknown
CVE-2020-4970
Disclosure Date: May 18, 2022 (last updated February 23, 2025)
IBM Security Identity Governance and Intelligence 5.2.4, 5.2.5, and 5.2.6 could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security. An attacker could exploit this vulnerability to obtain sensitive information using man in the middle techniques. IBM X-Force ID: 192429.
0
Attacker Value
Unknown
CVE-2020-4957
Disclosure Date: May 13, 2022 (last updated February 23, 2025)
IBM Security Identity Governance and Intelligence 5.2.6 could disclose sensitive information in URL parameters that could aid in future attacks against the system. IBM X-Force ID: 192208.
0
Attacker Value
Unknown
CVE-2021-42646
Disclosure Date: May 11, 2022 (last updated February 23, 2025)
XML External Entity (XXE) vulnerability in the file based service provider creation feature of the Management Console in WSO2 API Manager 2.6.0, 3.0.0, 3.1.0, 3.2.0, and 4.0.0; and WSO2 IS as Key Manager 5.7.0, 5.9.0, and 5.10.0; and WSO2 Identity Server 5.7.0, 5.8.0, 5.9.0, 5.10.0, and 5.11.0. Allows attackers to gain read access to sensitive information or cause a denial of service via crafted GET requests.
0
Attacker Value
Unknown
CVE-2021-28290
Disclosure Date: May 11, 2022 (last updated February 23, 2025)
A cross-site scripting (XSS) vulnerability in Skoruba IdentityServer4.Admin before 2.0.0 via unencoded value passed to the data-secret-value parameter.
0