Количество 15
Количество 15
CVE-2021-3652
A flaw was found in 389-ds-base. If an asterisk is imported as password hashes, either accidentally or maliciously, then instead of being inactive, any password will successfully match during authentication. This flaw allows an attacker to successfully authenticate as a user whose password was disabled.
CVE-2021-3652
A flaw was found in 389-ds-base. If an asterisk is imported as password hashes, either accidentally or maliciously, then instead of being inactive, any password will successfully match during authentication. This flaw allows an attacker to successfully authenticate as a user whose password was disabled.
CVE-2021-3652
A flaw was found in 389-ds-base. If an asterisk is imported as password hashes, either accidentally or maliciously, then instead of being inactive, any password will successfully match during authentication. This flaw allows an attacker to successfully authenticate as a user whose password was disabled.
CVE-2021-3652
A flaw was found in 389-ds-base. If an asterisk is imported as passwor ...
openSUSE-SU-2021:2801-1
Security update for 389-ds
openSUSE-SU-2021:1211-1
Security update for 389-ds
SUSE-SU-2021:2857-1
Security update for 389-ds
SUSE-SU-2021:2801-1
Security update for 389-ds
RLSA-2021:3079
Low: 389-ds:1.4 security and bug fix update
GHSA-qc73-mcqm-3m29
A flaw was found in 389-ds-base. If an asterisk is imported as password hashes, either accidentally or maliciously, then instead of being inactive, any password will successfully match during authentication. This flaw allows an attacker to successfully authenticate as a user whose password was disabled.
ELSA-2021-3807
ELSA-2021-3807: 389-ds-base security and bug fix update (LOW)
ELSA-2021-3079
ELSA-2021-3079: 389-ds:1.4 security and bug fix update (LOW)
BDU:2023-02651
Уязвимость сервера службы каталогов 389 Directory Server, связанная с недостатками процедуры аутентификации, позволяющая нарушителю получить доступ к конфиденциальным данным и нарушить их целостность
SUSE-SU-2022:2109-1
Security update for 389-ds
SUSE-SU-2022:2163-1
Security update for 389-ds
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
|---|---|---|---|---|
CVE-2021-3652 A flaw was found in 389-ds-base. If an asterisk is imported as password hashes, either accidentally or maliciously, then instead of being inactive, any password will successfully match during authentication. This flaw allows an attacker to successfully authenticate as a user whose password was disabled. | CVSS3: 6.5 | 0% Низкий | больше 3 лет назад | |
CVE-2021-3652 A flaw was found in 389-ds-base. If an asterisk is imported as password hashes, either accidentally or maliciously, then instead of being inactive, any password will successfully match during authentication. This flaw allows an attacker to successfully authenticate as a user whose password was disabled. | CVSS3: 6.5 | 0% Низкий | больше 4 лет назад | |
CVE-2021-3652 A flaw was found in 389-ds-base. If an asterisk is imported as password hashes, either accidentally or maliciously, then instead of being inactive, any password will successfully match during authentication. This flaw allows an attacker to successfully authenticate as a user whose password was disabled. | CVSS3: 6.5 | 0% Низкий | больше 3 лет назад | |
CVE-2021-3652 A flaw was found in 389-ds-base. If an asterisk is imported as passwor ... | CVSS3: 6.5 | 0% Низкий | больше 3 лет назад | |
openSUSE-SU-2021:2801-1 Security update for 389-ds | 0% Низкий | больше 4 лет назад | ||
openSUSE-SU-2021:1211-1 Security update for 389-ds | 0% Низкий | больше 4 лет назад | ||
SUSE-SU-2021:2857-1 Security update for 389-ds | 0% Низкий | больше 4 лет назад | ||
SUSE-SU-2021:2801-1 Security update for 389-ds | 0% Низкий | больше 4 лет назад | ||
RLSA-2021:3079 Low: 389-ds:1.4 security and bug fix update | 0% Низкий | больше 4 лет назад | ||
GHSA-qc73-mcqm-3m29 A flaw was found in 389-ds-base. If an asterisk is imported as password hashes, either accidentally or maliciously, then instead of being inactive, any password will successfully match during authentication. This flaw allows an attacker to successfully authenticate as a user whose password was disabled. | CVSS3: 9.8 | 0% Низкий | больше 3 лет назад | |
ELSA-2021-3807 ELSA-2021-3807: 389-ds-base security and bug fix update (LOW) | около 4 лет назад | |||
ELSA-2021-3079 ELSA-2021-3079: 389-ds:1.4 security and bug fix update (LOW) | больше 4 лет назад | |||
BDU:2023-02651 Уязвимость сервера службы каталогов 389 Directory Server, связанная с недостатками процедуры аутентификации, позволяющая нарушителю получить доступ к конфиденциальным данным и нарушить их целостность | CVSS3: 6.5 | 0% Низкий | больше 4 лет назад | |
SUSE-SU-2022:2109-1 Security update for 389-ds | больше 3 лет назад | |||
SUSE-SU-2022:2163-1 Security update for 389-ds | больше 3 лет назад |
Уязвимостей на страницу