Show filters
611 Total Results
Displaying 51-60 of 611
Sort by:
Attacker Value
Unknown

CVE-2024-9110

Disclosure Date: October 30, 2024 (last updated February 12, 2025)
A medium severity vulnerability has been identified within Privileged Identity which can allow an attacker to perform reflected cross-site scripting attacks.
Attacker Value
Unknown

CVE-2024-49755

Disclosure Date: October 28, 2024 (last updated October 29, 2024)
Duende IdentityServer is an OpenID Connect and OAuth 2.x framework for ASP.NET Core. IdentityServer's local API authentication handler performs insufficient validation of the cnf claim in DPoP access tokens. This allows an attacker to use leaked DPoP access tokens at local api endpoints even without possessing the private key for signing proof tokens. Note that this only impacts custom endpoints within an IdentityServer implementation that have explicitly used the LocalApiAuthenticationHandler for authentication. This vulnerability is patched in IdentityServer 7.0.8. Version 6.3 and below are unaffected, as they do not support DPoP in Local APIs.
0
Attacker Value
Unknown

CVE-2024-10125

Disclosure Date: October 22, 2024 (last updated October 23, 2024)
The Amazon.ApplicationLoadBalancer.Identity.AspNetCore repo https://github.com/awslabs/aws-alb-identity-aspnetcore#validatetokensignature contains Middleware that can be used in conjunction with the Application Load Balancer (ALB) OpenId Connect integration and can be used in any ASP.NET https://dotnet.microsoft.com/apps/aspnet Core deployment scenario, including Fargate, EKS, ECS, EC2, and Lambda. In the JWT handling code, it performs signature validation but fails to validate the JWT issuer and signer identity. The signer omission, if combined with a scenario where the infrastructure owner allows internet traffic to the ALB targets (not a recommended configuration), can allow for JWT signing by an untrusted entity and an actor may be able to mimic valid OIDC-federated sessions to the ALB targets. The repository/package has been deprecated, is end of life, and is no longer supported. As a security best practice, ensure that your ELB targets (e.g. EC2 Instances, Fargate Tasks e…
0
Attacker Value
Unknown

CVE-2024-20515

Disclosure Date: October 02, 2024 (last updated October 09, 2024)
A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to obtain sensitive information from an affected device. This vulnerability is due to a lack of proper data protection mechanisms for certain configuration settings. An attacker with Read-Only Administrator privileges could exploit this vulnerability by browsing to a page that contains sensitive data. A successful exploit could allow the attacker to view device credentials that are normally not visible to Read-Only Administrators.
Attacker Value
Unknown

CVE-2022-26322

Disclosure Date: September 12, 2024 (last updated October 03, 2024)
Possible Insertion of Sensitive Information into Log File Vulnerability in Identity Manager has been discovered in OpenText™ Identity Manager REST Driver. This impact version before 1.1.2.0200.
Attacker Value
Unknown

CVE-2021-22518

Disclosure Date: September 12, 2024 (last updated October 03, 2024)
A vulnerability identified in OpenText™ Identity Manager AzureAD Driver that allows logging of sensitive information into log file. This impacts all versions before 5.1.4.0
Attacker Value
Unknown

CVE-2024-45589

Disclosure Date: September 05, 2024 (last updated September 13, 2024)
RapidIdentity LTS through 2023.0.2 and Cloud through 2024.08.0 improperly restricts excessive authentication attempts and allows a remote attacker to cause a denial of service via the username parameters.
Attacker Value
Unknown

CVE-2024-20469

Disclosure Date: September 04, 2024 (last updated September 21, 2024)
A vulnerability in specific CLI commands in Cisco Identity Services Engine (ISE) could allow an authenticated, local attacker to perform command injection attacks on the underlying operating system and elevate privileges to root. To exploit this vulnerability, the attacker must have valid Administrator privileges on an affected device. This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by submitting a crafted CLI command. A successful exploit could allow the attacker to elevate privileges to root.
Attacker Value
Unknown

CVE-2024-42340

Disclosure Date: August 25, 2024 (last updated August 31, 2024)
CyberArk - CWE-602: Client-Side Enforcement of Server-Side Security
Attacker Value
Unknown

CVE-2024-42339

Disclosure Date: August 25, 2024 (last updated August 31, 2024)
CyberArk - CWE-200: Exposure of Sensitive Information to an Unauthorized Actor