Количество 12
Количество 12
BDU:2022-04434
Уязвимость фильтра поиска (ldbm_search.c) сервера службы каталогов 389 Directory Server, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
ROS-20240730-05
Уязвимость 389-ds-base
CVE-2022-1949
An access control bypass vulnerability found in 389-ds-base. That mishandling of the filter that would yield incorrect results, but as that has progressed, can be determined that it actually is an access control bypass. This may allow any remote unauthenticated user to issue a filter that allows searching for database items they do not have access to, including but not limited to potentially userPassword hashes and other sensitive data.
CVE-2022-1949
An access control bypass vulnerability found in 389-ds-base. That mishandling of the filter that would yield incorrect results, but as that has progressed, can be determined that it actually is an access control bypass. This may allow any remote unauthenticated user to issue a filter that allows searching for database items they do not have access to, including but not limited to potentially userPassword hashes and other sensitive data.
CVE-2022-1949
An access control bypass vulnerability found in 389-ds-base. That mishandling of the filter that would yield incorrect results, but as that has progressed, can be determined that it actually is an access control bypass. This may allow any remote unauthenticated user to issue a filter that allows searching for database items they do not have access to, including but not limited to potentially userPassword hashes and other sensitive data.
CVE-2022-1949
An access control bypass vulnerability found in 389-ds-base. That mish ...
GHSA-x847-vxvj-g6rj
An access control bypass vulnerability found in 389-ds-base. That mishandling of the filter that would yield incorrect results, but as that has progressed, can be determined that it actually is an access control bypass. This may allow any remote unauthenticated user to issue a filter that allows searching for database items they do not have access to, including but not limited to potentially userPassword hashes and other sensitive data.
SUSE-SU-2022:2295-1
Security update for 389-ds
SUSE-SU-2022:2105-1
Security update for 389-ds
SUSE-SU-2022:2081-1
Security update for 389-ds
SUSE-SU-2022:2109-1
Security update for 389-ds
SUSE-SU-2022:2163-1
Security update for 389-ds
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
|---|---|---|---|---|
BDU:2022-04434 Уязвимость фильтра поиска (ldbm_search.c) сервера службы каталогов 389 Directory Server, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации | CVSS3: 7.5 | 1% Низкий | почти 4 года назад | |
ROS-20240730-05 Уязвимость 389-ds-base | CVSS3: 7.5 | 1% Низкий | больше 1 года назад | |
CVE-2022-1949 An access control bypass vulnerability found in 389-ds-base. That mishandling of the filter that would yield incorrect results, but as that has progressed, can be determined that it actually is an access control bypass. This may allow any remote unauthenticated user to issue a filter that allows searching for database items they do not have access to, including but not limited to potentially userPassword hashes and other sensitive data. | CVSS3: 7.5 | 1% Низкий | больше 3 лет назад | |
CVE-2022-1949 An access control bypass vulnerability found in 389-ds-base. That mishandling of the filter that would yield incorrect results, but as that has progressed, can be determined that it actually is an access control bypass. This may allow any remote unauthenticated user to issue a filter that allows searching for database items they do not have access to, including but not limited to potentially userPassword hashes and other sensitive data. | CVSS3: 7.4 | 1% Низкий | больше 3 лет назад | |
CVE-2022-1949 An access control bypass vulnerability found in 389-ds-base. That mishandling of the filter that would yield incorrect results, but as that has progressed, can be determined that it actually is an access control bypass. This may allow any remote unauthenticated user to issue a filter that allows searching for database items they do not have access to, including but not limited to potentially userPassword hashes and other sensitive data. | CVSS3: 7.5 | 1% Низкий | больше 3 лет назад | |
CVE-2022-1949 An access control bypass vulnerability found in 389-ds-base. That mish ... | CVSS3: 7.5 | 1% Низкий | больше 3 лет назад | |
GHSA-x847-vxvj-g6rj An access control bypass vulnerability found in 389-ds-base. That mishandling of the filter that would yield incorrect results, but as that has progressed, can be determined that it actually is an access control bypass. This may allow any remote unauthenticated user to issue a filter that allows searching for database items they do not have access to, including but not limited to potentially userPassword hashes and other sensitive data. | CVSS3: 7.5 | 1% Низкий | больше 3 лет назад | |
SUSE-SU-2022:2295-1 Security update for 389-ds | больше 3 лет назад | |||
SUSE-SU-2022:2105-1 Security update for 389-ds | больше 3 лет назад | |||
SUSE-SU-2022:2081-1 Security update for 389-ds | больше 3 лет назад | |||
SUSE-SU-2022:2109-1 Security update for 389-ds | больше 3 лет назад | |||
SUSE-SU-2022:2163-1 Security update for 389-ds | больше 3 лет назад |
Уязвимостей на страницу