Логотип exploitDog
bind:"CVE-2021-3652"
Консоль
Логотип exploitDog

exploitDog

bind:"CVE-2021-3652"

Количество 15

Количество 15

ubuntu логотип

CVE-2021-3652

больше 3 лет назад

A flaw was found in 389-ds-base. If an asterisk is imported as password hashes, either accidentally or maliciously, then instead of being inactive, any password will successfully match during authentication. This flaw allows an attacker to successfully authenticate as a user whose password was disabled.

CVSS3: 6.5
EPSS: Низкий
redhat логотип

CVE-2021-3652

больше 4 лет назад

A flaw was found in 389-ds-base. If an asterisk is imported as password hashes, either accidentally or maliciously, then instead of being inactive, any password will successfully match during authentication. This flaw allows an attacker to successfully authenticate as a user whose password was disabled.

CVSS3: 6.5
EPSS: Низкий
nvd логотип

CVE-2021-3652

больше 3 лет назад

A flaw was found in 389-ds-base. If an asterisk is imported as password hashes, either accidentally or maliciously, then instead of being inactive, any password will successfully match during authentication. This flaw allows an attacker to successfully authenticate as a user whose password was disabled.

CVSS3: 6.5
EPSS: Низкий
debian логотип

CVE-2021-3652

больше 3 лет назад

A flaw was found in 389-ds-base. If an asterisk is imported as passwor ...

CVSS3: 6.5
EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2021:2801-1

больше 4 лет назад

Security update for 389-ds

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2021:1211-1

больше 4 лет назад

Security update for 389-ds

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:2857-1

больше 4 лет назад

Security update for 389-ds

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:2801-1

больше 4 лет назад

Security update for 389-ds

EPSS: Низкий
rocky логотип

RLSA-2021:3079

больше 4 лет назад

Low: 389-ds:1.4 security and bug fix update

EPSS: Низкий
github логотип

GHSA-qc73-mcqm-3m29

больше 3 лет назад

A flaw was found in 389-ds-base. If an asterisk is imported as password hashes, either accidentally or maliciously, then instead of being inactive, any password will successfully match during authentication. This flaw allows an attacker to successfully authenticate as a user whose password was disabled.

CVSS3: 9.8
EPSS: Низкий
oracle-oval логотип

ELSA-2021-3807

около 4 лет назад

ELSA-2021-3807: 389-ds-base security and bug fix update (LOW)

EPSS: Низкий
oracle-oval логотип

ELSA-2021-3079

больше 4 лет назад

ELSA-2021-3079: 389-ds:1.4 security and bug fix update (LOW)

EPSS: Низкий
fstec логотип

BDU:2023-02651

больше 4 лет назад

Уязвимость сервера службы каталогов 389 Directory Server, связанная с недостатками процедуры аутентификации, позволяющая нарушителю получить доступ к конфиденциальным данным и нарушить их целостность

CVSS3: 6.5
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:2109-1

больше 3 лет назад

Security update for 389-ds

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:2163-1

больше 3 лет назад

Security update for 389-ds

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2021-3652

A flaw was found in 389-ds-base. If an asterisk is imported as password hashes, either accidentally or maliciously, then instead of being inactive, any password will successfully match during authentication. This flaw allows an attacker to successfully authenticate as a user whose password was disabled.

CVSS3: 6.5
0%
Низкий
больше 3 лет назад
redhat логотип
CVE-2021-3652

A flaw was found in 389-ds-base. If an asterisk is imported as password hashes, either accidentally or maliciously, then instead of being inactive, any password will successfully match during authentication. This flaw allows an attacker to successfully authenticate as a user whose password was disabled.

CVSS3: 6.5
0%
Низкий
больше 4 лет назад
nvd логотип
CVE-2021-3652

A flaw was found in 389-ds-base. If an asterisk is imported as password hashes, either accidentally or maliciously, then instead of being inactive, any password will successfully match during authentication. This flaw allows an attacker to successfully authenticate as a user whose password was disabled.

CVSS3: 6.5
0%
Низкий
больше 3 лет назад
debian логотип
CVE-2021-3652

A flaw was found in 389-ds-base. If an asterisk is imported as passwor ...

CVSS3: 6.5
0%
Низкий
больше 3 лет назад
suse-cvrf логотип
openSUSE-SU-2021:2801-1

Security update for 389-ds

0%
Низкий
больше 4 лет назад
suse-cvrf логотип
openSUSE-SU-2021:1211-1

Security update for 389-ds

0%
Низкий
больше 4 лет назад
suse-cvrf логотип
SUSE-SU-2021:2857-1

Security update for 389-ds

0%
Низкий
больше 4 лет назад
suse-cvrf логотип
SUSE-SU-2021:2801-1

Security update for 389-ds

0%
Низкий
больше 4 лет назад
rocky логотип
RLSA-2021:3079

Low: 389-ds:1.4 security and bug fix update

0%
Низкий
больше 4 лет назад
github логотип
GHSA-qc73-mcqm-3m29

A flaw was found in 389-ds-base. If an asterisk is imported as password hashes, either accidentally or maliciously, then instead of being inactive, any password will successfully match during authentication. This flaw allows an attacker to successfully authenticate as a user whose password was disabled.

CVSS3: 9.8
0%
Низкий
больше 3 лет назад
oracle-oval логотип
ELSA-2021-3807

ELSA-2021-3807: 389-ds-base security and bug fix update (LOW)

около 4 лет назад
oracle-oval логотип
ELSA-2021-3079

ELSA-2021-3079: 389-ds:1.4 security and bug fix update (LOW)

больше 4 лет назад
fstec логотип
BDU:2023-02651

Уязвимость сервера службы каталогов 389 Directory Server, связанная с недостатками процедуры аутентификации, позволяющая нарушителю получить доступ к конфиденциальным данным и нарушить их целостность

CVSS3: 6.5
0%
Низкий
больше 4 лет назад
suse-cvrf логотип
SUSE-SU-2022:2109-1

Security update for 389-ds

больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:2163-1

Security update for 389-ds

больше 3 лет назад

Уязвимостей на страницу