Количество 11
Количество 11

CVE-2023-4727
A flaw was found in dogtag-pki and pki-core. The token authentication scheme can be bypassed with a LDAP injection. By passing the query string parameter sessionID=*, an attacker can authenticate with an existing session saved in the LDAP directory server, which may lead to escalation of privilege.

CVE-2023-4727
A flaw was found in dogtag-pki and pki-core. The token authentication scheme can be bypassed with a LDAP injection. By passing the query string parameter sessionID=*, an attacker can authenticate with an existing session saved in the LDAP directory server, which may lead to escalation of privilege.

CVE-2023-4727
A flaw was found in dogtag-pki and pki-core. The token authentication scheme can be bypassed with a LDAP injection. By passing the query string parameter sessionID=*, an attacker can authenticate with an existing session saved in the LDAP directory server, which may lead to escalation of privilege.
CVE-2023-4727
A flaw was found in dogtag-pki and pki-core. The token authentication ...

ROS-20250109-02
Уязвимость pki-server

RLSA-2024:4165
Important: pki-core security update
GHSA-rvm7-rc5g-c98q
A flaw was found in dogtag-pki and pki-core. The token authentication scheme can be bypassed with a LDAP injection. By passing the query string parameter sessionID=*, an attacker can authenticate with an existing session saved in the LDAP directory server, which may lead to escalation of privilege.
ELSA-2024-4367
ELSA-2024-4367: pki-core security update (IMPORTANT)
ELSA-2024-4222
ELSA-2024-4222: pki-core security update (IMPORTANT)
ELSA-2024-4165
ELSA-2024-4165: pki-core security update (IMPORTANT)

BDU:2025-00342
Уязвимость пакетов dogtag-pki и pki-core, связанная с обходом аутентификации в силу исходной ошибки, позволяющая нарушителю повысить свои привилегии
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2023-4727 A flaw was found in dogtag-pki and pki-core. The token authentication scheme can be bypassed with a LDAP injection. By passing the query string parameter sessionID=*, an attacker can authenticate with an existing session saved in the LDAP directory server, which may lead to escalation of privilege. | CVSS3: 7.5 | 0% Низкий | около 1 года назад |
![]() | CVE-2023-4727 A flaw was found in dogtag-pki and pki-core. The token authentication scheme can be bypassed with a LDAP injection. By passing the query string parameter sessionID=*, an attacker can authenticate with an existing session saved in the LDAP directory server, which may lead to escalation of privilege. | CVSS3: 7.5 | 0% Низкий | около 1 года назад |
![]() | CVE-2023-4727 A flaw was found in dogtag-pki and pki-core. The token authentication scheme can be bypassed with a LDAP injection. By passing the query string parameter sessionID=*, an attacker can authenticate with an existing session saved in the LDAP directory server, which may lead to escalation of privilege. | CVSS3: 7.5 | 0% Низкий | около 1 года назад |
CVE-2023-4727 A flaw was found in dogtag-pki and pki-core. The token authentication ... | CVSS3: 7.5 | 0% Низкий | около 1 года назад | |
![]() | ROS-20250109-02 Уязвимость pki-server | CVSS3: 7.5 | 0% Низкий | 5 месяцев назад |
![]() | RLSA-2024:4165 Important: pki-core security update | 0% Низкий | 12 месяцев назад | |
GHSA-rvm7-rc5g-c98q A flaw was found in dogtag-pki and pki-core. The token authentication scheme can be bypassed with a LDAP injection. By passing the query string parameter sessionID=*, an attacker can authenticate with an existing session saved in the LDAP directory server, which may lead to escalation of privilege. | CVSS3: 7.5 | 0% Низкий | около 1 года назад | |
ELSA-2024-4367 ELSA-2024-4367: pki-core security update (IMPORTANT) | 12 месяцев назад | |||
ELSA-2024-4222 ELSA-2024-4222: pki-core security update (IMPORTANT) | 12 месяцев назад | |||
ELSA-2024-4165 ELSA-2024-4165: pki-core security update (IMPORTANT) | 12 месяцев назад | |||
![]() | BDU:2025-00342 Уязвимость пакетов dogtag-pki и pki-core, связанная с обходом аутентификации в силу исходной ошибки, позволяющая нарушителю повысить свои привилегии | CVSS3: 7.5 | 0% Низкий | около 1 года назад |
Уязвимостей на страницу