Логотип exploitDog
bind: "CVE-2022-1949"
Консоль
Логотип exploitDog

exploitDog

bind: "CVE-2022-1949"

Количество 12

Количество 12

ubuntu логотип

CVE-2022-1949

около 3 лет назад

An access control bypass vulnerability found in 389-ds-base. That mishandling of the filter that would yield incorrect results, but as that has progressed, can be determined that it actually is an access control bypass. This may allow any remote unauthenticated user to issue a filter that allows searching for database items they do not have access to, including but not limited to potentially userPassword hashes and other sensitive data.

CVSS3: 7.5
EPSS: Низкий
redhat логотип

CVE-2022-1949

около 3 лет назад

An access control bypass vulnerability found in 389-ds-base. That mishandling of the filter that would yield incorrect results, but as that has progressed, can be determined that it actually is an access control bypass. This may allow any remote unauthenticated user to issue a filter that allows searching for database items they do not have access to, including but not limited to potentially userPassword hashes and other sensitive data.

CVSS3: 7.4
EPSS: Низкий
nvd логотип

CVE-2022-1949

около 3 лет назад

An access control bypass vulnerability found in 389-ds-base. That mishandling of the filter that would yield incorrect results, but as that has progressed, can be determined that it actually is an access control bypass. This may allow any remote unauthenticated user to issue a filter that allows searching for database items they do not have access to, including but not limited to potentially userPassword hashes and other sensitive data.

CVSS3: 7.5
EPSS: Низкий
debian логотип

CVE-2022-1949

около 3 лет назад

An access control bypass vulnerability found in 389-ds-base. That mish ...

CVSS3: 7.5
EPSS: Низкий
github логотип

GHSA-x847-vxvj-g6rj

около 3 лет назад

An access control bypass vulnerability found in 389-ds-base. That mishandling of the filter that would yield incorrect results, but as that has progressed, can be determined that it actually is an access control bypass. This may allow any remote unauthenticated user to issue a filter that allows searching for database items they do not have access to, including but not limited to potentially userPassword hashes and other sensitive data.

CVSS3: 7.5
EPSS: Низкий
fstec логотип

BDU:2022-04434

больше 3 лет назад

Уязвимость фильтра поиска (ldbm_search.c) сервера службы каталогов 389 Directory Server, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации

CVSS3: 7.5
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:2295-1

почти 3 года назад

Security update for 389-ds

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:2105-1

около 3 лет назад

Security update for 389-ds

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:2081-1

около 3 лет назад

Security update for 389-ds

EPSS: Низкий
redos логотип

ROS-20240730-05

11 месяцев назад

Уязвимость 389-ds-base

CVSS3: 7.5
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:2109-1

около 3 лет назад

Security update for 389-ds

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:2163-1

около 3 лет назад

Security update for 389-ds

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2022-1949

An access control bypass vulnerability found in 389-ds-base. That mishandling of the filter that would yield incorrect results, but as that has progressed, can be determined that it actually is an access control bypass. This may allow any remote unauthenticated user to issue a filter that allows searching for database items they do not have access to, including but not limited to potentially userPassword hashes and other sensitive data.

CVSS3: 7.5
0%
Низкий
около 3 лет назад
redhat логотип
CVE-2022-1949

An access control bypass vulnerability found in 389-ds-base. That mishandling of the filter that would yield incorrect results, but as that has progressed, can be determined that it actually is an access control bypass. This may allow any remote unauthenticated user to issue a filter that allows searching for database items they do not have access to, including but not limited to potentially userPassword hashes and other sensitive data.

CVSS3: 7.4
0%
Низкий
около 3 лет назад
nvd логотип
CVE-2022-1949

An access control bypass vulnerability found in 389-ds-base. That mishandling of the filter that would yield incorrect results, but as that has progressed, can be determined that it actually is an access control bypass. This may allow any remote unauthenticated user to issue a filter that allows searching for database items they do not have access to, including but not limited to potentially userPassword hashes and other sensitive data.

CVSS3: 7.5
0%
Низкий
около 3 лет назад
debian логотип
CVE-2022-1949

An access control bypass vulnerability found in 389-ds-base. That mish ...

CVSS3: 7.5
0%
Низкий
около 3 лет назад
github логотип
GHSA-x847-vxvj-g6rj

An access control bypass vulnerability found in 389-ds-base. That mishandling of the filter that would yield incorrect results, but as that has progressed, can be determined that it actually is an access control bypass. This may allow any remote unauthenticated user to issue a filter that allows searching for database items they do not have access to, including but not limited to potentially userPassword hashes and other sensitive data.

CVSS3: 7.5
0%
Низкий
около 3 лет назад
fstec логотип
BDU:2022-04434

Уязвимость фильтра поиска (ldbm_search.c) сервера службы каталогов 389 Directory Server, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации

CVSS3: 7.5
0%
Низкий
больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:2295-1

Security update for 389-ds

почти 3 года назад
suse-cvrf логотип
SUSE-SU-2022:2105-1

Security update for 389-ds

около 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:2081-1

Security update for 389-ds

около 3 лет назад
redos логотип
ROS-20240730-05

Уязвимость 389-ds-base

CVSS3: 7.5
0%
Низкий
11 месяцев назад
suse-cvrf логотип
SUSE-SU-2022:2109-1

Security update for 389-ds

около 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:2163-1

Security update for 389-ds

около 3 лет назад

Уязвимостей на страницу