Логотип exploitDog
bind:"CVE-2023-5455" OR bind:"CVE-2020-17049"
Консоль
Логотип exploitDog

exploitDog

bind:"CVE-2023-5455" OR bind:"CVE-2020-17049"

Количество 16

Количество 16

oracle-oval логотип

ELSA-2024-0143

больше 1 года назад

ELSA-2024-0143: idm:DL1 security update (MODERATE)

EPSS: Низкий
redhat логотип

CVE-2020-17049

больше 4 лет назад

A security feature bypass vulnerability exists in the way Key Distribution Center (KDC) determines if a service ticket can be used for delegation via Kerberos Constrained Delegation (KCD). To exploit the vulnerability, a compromised service that is configured to use KCD could tamper with a service ticket that is not valid for delegation to force the KDC to accept it. The update addresses this vulnerability by changing how the KDC validates service tickets used with KCD.

CVSS3: 7.2
EPSS: Средний
nvd логотип

CVE-2020-17049

больше 4 лет назад

A security feature bypass vulnerability exists in the way Key Distribution Center (KDC) determines if a service ticket can be used for delegation via Kerberos Constrained Delegation (KCD). To exploit the vulnerability, a compromised service that is configured to use KCD could tamper with a service ticket that is not valid for delegation to force the KDC to accept it. The update addresses this vulnerability by changing how the KDC validates service tickets used with KCD.

CVSS3: 6.6
EPSS: Средний
msrc логотип

CVE-2020-17049

больше 4 лет назад

Kerberos KDC Security Feature Bypass Vulnerability

CVSS3: 6.6
EPSS: Средний
ubuntu логотип

CVE-2023-5455

больше 1 года назад

A Cross-site request forgery vulnerability exists in ipa/session/login_password in all supported versions of IPA. This flaw allows an attacker to trick the user into submitting a request that could perform actions as the user, resulting in a loss of confidentiality and system integrity. During community penetration testing it was found that for certain HTTP end-points FreeIPA does not ensure CSRF protection. Due to implementation details one cannot use this flaw for reflection of a cookie representing already logged-in user. An attacker would always have to go through a new authentication attempt.

CVSS3: 6.5
EPSS: Низкий
redhat логотип

CVE-2023-5455

больше 1 года назад

A Cross-site request forgery vulnerability exists in ipa/session/login_password in all supported versions of IPA. This flaw allows an attacker to trick the user into submitting a request that could perform actions as the user, resulting in a loss of confidentiality and system integrity. During community penetration testing it was found that for certain HTTP end-points FreeIPA does not ensure CSRF protection. Due to implementation details one cannot use this flaw for reflection of a cookie representing already logged-in user. An attacker would always have to go through a new authentication attempt.

CVSS3: 6.5
EPSS: Низкий
nvd логотип

CVE-2023-5455

больше 1 года назад

A Cross-site request forgery vulnerability exists in ipa/session/login_password in all supported versions of IPA. This flaw allows an attacker to trick the user into submitting a request that could perform actions as the user, resulting in a loss of confidentiality and system integrity. During community penetration testing it was found that for certain HTTP end-points FreeIPA does not ensure CSRF protection. Due to implementation details one cannot use this flaw for reflection of a cookie representing already logged-in user. An attacker would always have to go through a new authentication attempt.

CVSS3: 6.5
EPSS: Низкий
debian логотип

CVE-2023-5455

больше 1 года назад

A Cross-site request forgery vulnerability exists in ipa/session/login ...

CVSS3: 6.5
EPSS: Низкий
github логотип

GHSA-g2p3-j47p-8cwj

около 3 лет назад

Kerberos Security Feature Bypass Vulnerability

CVSS3: 7.2
EPSS: Средний
oracle-oval логотип

ELSA-2023-2570

около 2 лет назад

ELSA-2023-2570: krb5 security, bug fix, and enhancement update (MODERATE)

EPSS: Низкий
fstec логотип

BDU:2020-05328

больше 4 лет назад

Уязвимость компонента Kerberos KDC операционных систем Windows, позволяющая нарушителю обойти существующие ограничения безопасности и получить несанкционированный доступ к приложению

CVSS3: 7.2
EPSS: Средний
redos логотип

ROS-20240402-09

около 1 года назад

Уязвимость IPA

CVSS3: 6.5
EPSS: Низкий
github логотип

GHSA-45hh-rj6v-548f

больше 1 года назад

A Cross-site request forgery vulnerability exists in ipa/session/login_password in all supported versions of IPA. This flaw allows an attacker to trick the user into submitting a request that could perform actions as the user, resulting in a loss of confidentiality and system integrity. During community penetration testing it was found that for certain HTTP end-points FreeIPA does not ensure CSRF protection. Due to implementation details one cannot use this flaw for reflection of a cookie representing already logged-in user. An attacker would always have to go through a new authentication attempt.

CVSS3: 6.5
EPSS: Низкий
oracle-oval логотип

ELSA-2024-0145

больше 1 года назад

ELSA-2024-0145: ipa security update (MODERATE)

EPSS: Низкий
oracle-oval логотип

ELSA-2024-0141

больше 1 года назад

ELSA-2024-0141: ipa security update (MODERATE)

EPSS: Низкий
fstec логотип

BDU:2024-02540

больше 1 года назад

Уязвимость компонента login_password сервера FreeIpa, позволяющая нарушителю осуществить CSRF-атаку

CVSS3: 6.5
EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
oracle-oval логотип
ELSA-2024-0143

ELSA-2024-0143: idm:DL1 security update (MODERATE)

больше 1 года назад
redhat логотип
CVE-2020-17049

A security feature bypass vulnerability exists in the way Key Distribution Center (KDC) determines if a service ticket can be used for delegation via Kerberos Constrained Delegation (KCD). To exploit the vulnerability, a compromised service that is configured to use KCD could tamper with a service ticket that is not valid for delegation to force the KDC to accept it. The update addresses this vulnerability by changing how the KDC validates service tickets used with KCD.

CVSS3: 7.2
20%
Средний
больше 4 лет назад
nvd логотип
CVE-2020-17049

A security feature bypass vulnerability exists in the way Key Distribution Center (KDC) determines if a service ticket can be used for delegation via Kerberos Constrained Delegation (KCD). To exploit the vulnerability, a compromised service that is configured to use KCD could tamper with a service ticket that is not valid for delegation to force the KDC to accept it. The update addresses this vulnerability by changing how the KDC validates service tickets used with KCD.

CVSS3: 6.6
20%
Средний
больше 4 лет назад
msrc логотип
CVE-2020-17049

Kerberos KDC Security Feature Bypass Vulnerability

CVSS3: 6.6
20%
Средний
больше 4 лет назад
ubuntu логотип
CVE-2023-5455

A Cross-site request forgery vulnerability exists in ipa/session/login_password in all supported versions of IPA. This flaw allows an attacker to trick the user into submitting a request that could perform actions as the user, resulting in a loss of confidentiality and system integrity. During community penetration testing it was found that for certain HTTP end-points FreeIPA does not ensure CSRF protection. Due to implementation details one cannot use this flaw for reflection of a cookie representing already logged-in user. An attacker would always have to go through a new authentication attempt.

CVSS3: 6.5
0%
Низкий
больше 1 года назад
redhat логотип
CVE-2023-5455

A Cross-site request forgery vulnerability exists in ipa/session/login_password in all supported versions of IPA. This flaw allows an attacker to trick the user into submitting a request that could perform actions as the user, resulting in a loss of confidentiality and system integrity. During community penetration testing it was found that for certain HTTP end-points FreeIPA does not ensure CSRF protection. Due to implementation details one cannot use this flaw for reflection of a cookie representing already logged-in user. An attacker would always have to go through a new authentication attempt.

CVSS3: 6.5
0%
Низкий
больше 1 года назад
nvd логотип
CVE-2023-5455

A Cross-site request forgery vulnerability exists in ipa/session/login_password in all supported versions of IPA. This flaw allows an attacker to trick the user into submitting a request that could perform actions as the user, resulting in a loss of confidentiality and system integrity. During community penetration testing it was found that for certain HTTP end-points FreeIPA does not ensure CSRF protection. Due to implementation details one cannot use this flaw for reflection of a cookie representing already logged-in user. An attacker would always have to go through a new authentication attempt.

CVSS3: 6.5
0%
Низкий
больше 1 года назад
debian логотип
CVE-2023-5455

A Cross-site request forgery vulnerability exists in ipa/session/login ...

CVSS3: 6.5
0%
Низкий
больше 1 года назад
github логотип
GHSA-g2p3-j47p-8cwj

Kerberos Security Feature Bypass Vulnerability

CVSS3: 7.2
20%
Средний
около 3 лет назад
oracle-oval логотип
ELSA-2023-2570

ELSA-2023-2570: krb5 security, bug fix, and enhancement update (MODERATE)

около 2 лет назад
fstec логотип
BDU:2020-05328

Уязвимость компонента Kerberos KDC операционных систем Windows, позволяющая нарушителю обойти существующие ограничения безопасности и получить несанкционированный доступ к приложению

CVSS3: 7.2
20%
Средний
больше 4 лет назад
redos логотип
ROS-20240402-09

Уязвимость IPA

CVSS3: 6.5
0%
Низкий
около 1 года назад
github логотип
GHSA-45hh-rj6v-548f

A Cross-site request forgery vulnerability exists in ipa/session/login_password in all supported versions of IPA. This flaw allows an attacker to trick the user into submitting a request that could perform actions as the user, resulting in a loss of confidentiality and system integrity. During community penetration testing it was found that for certain HTTP end-points FreeIPA does not ensure CSRF protection. Due to implementation details one cannot use this flaw for reflection of a cookie representing already logged-in user. An attacker would always have to go through a new authentication attempt.

CVSS3: 6.5
0%
Низкий
больше 1 года назад
oracle-oval логотип
ELSA-2024-0145

ELSA-2024-0145: ipa security update (MODERATE)

больше 1 года назад
oracle-oval логотип
ELSA-2024-0141

ELSA-2024-0141: ipa security update (MODERATE)

больше 1 года назад
fstec логотип
BDU:2024-02540

Уязвимость компонента login_password сервера FreeIpa, позволяющая нарушителю осуществить CSRF-атаку

CVSS3: 6.5
0%
Низкий
больше 1 года назад

Уязвимостей на страницу