Show filters
613 Total Results
Displaying 251-260 of 613
Sort by:
Attacker Value
Unknown

CVE-2020-14446

Disclosure Date: June 18, 2020 (last updated February 21, 2025)
An issue was discovered in WSO2 Identity Server through 5.10.0 and WSO2 IS as Key Manager through 5.10.0. An open redirect exists.
Attacker Value
Unknown

CVE-2020-14444

Disclosure Date: June 18, 2020 (last updated February 21, 2025)
An issue was discovered in WSO2 Identity Server through 5.9.0 and WSO2 IS as Key Manager through 5.9.0. A potential Reflected Cross-Site Scripting (XSS) vulnerability has been identified in the Management Console Policy Administration user interface.
Attacker Value
Unknown

CVE-2020-14445

Disclosure Date: June 18, 2020 (last updated February 21, 2025)
An issue was discovered in WSO2 Identity Server through 5.9.0 and WSO2 IS as Key Manager through 5.9.0. A potential Reflected Cross-Site Scripting (XSS) vulnerability has been identified in the Management Console Basic Policy Editor user Interface.
Attacker Value
Unknown

CVE-2020-13883

Disclosure Date: June 06, 2020 (last updated February 21, 2025)
In WSO2 API Manager 3.0.0 and earlier, WSO2 API Microgateway 2.2.0, and WSO2 IS as Key Manager 5.9.0 and earlier, Management Console allows XXE during addition or update of a Lifecycle.
Attacker Value
Unknown

CVE-2020-3353

Disclosure Date: June 03, 2020 (last updated February 21, 2025)
A vulnerability in the syslog processing engine of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to a race condition that may occur when syslog messages are processed. An attacker could exploit this vulnerability by sending a high rate of syslog messages to an affected device. A successful exploit could allow the attacker to cause the Application Server process to crash, resulting in a DoS condition.
Attacker Value
Unknown

CVE-2020-4231

Disclosure Date: May 27, 2020 (last updated February 21, 2025)
IBM Security Identity Governance and Intelligence 5.2.6 could allow an authenticated user to perform unauthorized commands due to hazardous input validation. IBM X-Force ID: 175335.
Attacker Value
Unknown

CVE-2020-4246

Disclosure Date: May 27, 2020 (last updated February 21, 2025)
IBM Security Identity Governance and Intelligence 5.2.6 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 175481.
Attacker Value
Unknown

CVE-2020-4249

Disclosure Date: May 27, 2020 (last updated February 21, 2025)
IBM Security Identity Governance and Intelligence 5.2.6 could disclose highly sensitive information to other authenticated users on the sytem due to incorrect authorization. IBM X-Force ID: 175485.
Attacker Value
Unknown

CVE-2020-4248

Disclosure Date: May 27, 2020 (last updated February 21, 2025)
IBM Security Identity Governance and Intelligence 5.2.6 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 175484.
Attacker Value
Unknown

CVE-2020-4233

Disclosure Date: May 27, 2020 (last updated February 21, 2025)
IBM Security Identity Governance and Intelligence 5.2.6 could allow a remote attacker to obtain sensitive information, caused by the failure to set the secure flag for the session cookie in SSL mode. By intercepting its transmission within an HTTP session, an attacker could exploit this vulnerability to capture the cookie and obtain sensitive information. IBM X-Force ID: 175360.