Lucene search

K

Saml Security Vulnerabilities

cve
cve

CVE-2023-48703

RobotsAndPencils go-saml, a SAML client library written in Go, contains an authentication bypass vulnerability in all known versions. This is due to how the xmlsec1 command line tool is called internally to verify the signature of SAML assertions. When xmlsec1 is used without defining the enabled.....

7.5CVSS

7.7AI Score

0.0004EPSS

2024-03-06 08:15 PM
27
cve
cve

CVE-2024-22400

Nextcloud User Saml is an app for authenticating Nextcloud users using SAML. In affected versions users can be given a link to the Nextcloud server and end up on a uncontrolled thirdparty server. It is recommended that the User Saml app is upgraded to version 5.1.5, 5.2.5, or 6.0.1. There are no...

6.1CVSS

6.2AI Score

0.001EPSS

2024-01-18 08:15 PM
17
cve
cve

CVE-2023-52240

The Kantega SAML SSO OIDC Kerberos Single Sign-on apps before 6.20.0 for Atlassian products allow XSS if SAML POST Binding is enabled. This affects 4.4.2 through 4.14.8 before 4.14.9, 5.0.0 through 5.11.4 before 5.11.5, and 6.0.0 through 6.19.0 before 6.20.0. The full product names are Kantega...

6.1CVSS

5.9AI Score

0.001EPSS

2023-12-29 10:15 PM
14
cve
cve

CVE-2023-45683

github.com/crewjam/saml is a saml library for the go language. In affected versions the package does not validate the ACS Location URI according to the SAML binding being parsed. If abused, this flaw allows attackers to register malicious Service Providers at the IdP and inject Javascript in the...

7.1CVSS

6AI Score

0.0005EPSS

2023-10-16 07:15 PM
27
cve
cve

CVE-2023-40178

Node-SAML is a SAML library not dependent on any frameworks that runs in Node. The lack of checking of current timestamp allows a LogoutRequest XML to be reused multiple times even when the current time is past the NotOnOrAfter. This could impact the user where they would be logged out from an...

5.3CVSS

5.1AI Score

0.001EPSS

2023-08-23 09:15 PM
31
cve
cve

CVE-2023-37945

A missing permission check in Jenkins SAML Single Sign On(SSO) Plugin 2.1.0 through 2.3.0 (both inclusive) allows attackers with Overall/Read permission to download a string representation of the current security...

4.3CVSS

4.4AI Score

0.0005EPSS

2023-07-12 04:15 PM
12
cve
cve

CVE-2023-29129

A vulnerability has been identified in Mendix SAML (Mendix 7 compatible) (All versions >= V1.17.3 < V1.18.0), Mendix SAML (Mendix 7 compatible) (All versions >= V1.16.4 < V1.17.3), Mendix SAML (Mendix 8 compatible) (All versions >= V2.3.0 < V2.4.0), Mendix SAML (Mendix 8 compatibl...

9.8CVSS

8.8AI Score

0.002EPSS

2023-06-13 09:15 AM
13
cve
cve

CVE-2015-20108

xml_security.rb in the ruby-saml gem before 1.0.0 for Ruby allows XPath injection and code execution because prepared statements are not...

9.8CVSS

9.8AI Score

0.002EPSS

2023-05-27 07:15 PM
25
cve
cve

CVE-2023-32996

A missing permission check in Jenkins SAML Single Sign On(SSO) Plugin 2.0.0 and earlier allows attackers with Overall/Read permission to send an HTTP POST request with JSON body containing attacker-specified content, to miniOrange's API for sending...

4.3CVSS

4.5AI Score

0.0005EPSS

2023-05-16 05:15 PM
20
cve
cve

CVE-2023-32993

Jenkins SAML Single Sign On(SSO) Plugin 2.0.2 and earlier does not perform hostname validation when connecting to miniOrange or the configured IdP to retrieve SAML metadata, which could be abused using a man-in-the-middle attack to intercept these...

4.8CVSS

4.9AI Score

0.0005EPSS

2023-05-16 05:15 PM
20
cve
cve

CVE-2023-32994

Jenkins SAML Single Sign On(SSO) Plugin 2.1.0 and earlier unconditionally disables SSL/TLS certificate validation for connections to miniOrange or the configured IdP to retrieve SAML metadata, which could be abused using a man-in-the-middle attack to intercept these...

3.7CVSS

4.1AI Score

0.0005EPSS

2023-05-16 05:15 PM
24
cve
cve

CVE-2023-32995

A cross-site request forgery (CSRF) vulnerability in Jenkins SAML Single Sign On(SSO) Plugin 2.0.0 and earlier allows attackers to send an HTTP POST request with JSON body containing attacker-specified content, to miniOrange's API for sending...

8.8CVSS

8.7AI Score

0.001EPSS

2023-05-16 05:15 PM
19
cve
cve

CVE-2023-32991

A cross-site request forgery (CSRF) vulnerability in Jenkins SAML Single Sign On(SSO) Plugin 2.0.2 and earlier allows attackers to send an HTTP request to an attacker-specified URL and parse the response as XML, or parse a local file on the Jenkins controller as...

8.8CVSS

8.5AI Score

0.001EPSS

2023-05-16 05:15 PM
21
cve
cve

CVE-2023-32992

Missing permission checks in Jenkins SAML Single Sign On(SSO) Plugin 2.0.2 and earlier allow attackers with Overall/Read permission to send an HTTP request to an attacker-specified URL and parse the response as XML, or parse a local file on the Jenkins controller as...

8.8CVSS

8.4AI Score

0.001EPSS

2023-05-16 05:15 PM
22
cve
cve

CVE-2022-45597

ComponentSpace.Saml2 4.4.0 Missing SSL Certificate Validation. NOTE: the vendor does not consider this a vulnerability because the report is only about use of certificates at the application layer (not the transport layer) and "Certificates are exchanged in a controlled fashion between entities...

9.8CVSS

9.3AI Score

0.002EPSS

2023-03-24 11:15 PM
29
cve
cve

CVE-2023-28119

The crewjam/saml go library contains a partial implementation of the SAML standard in golang. Prior to version 0.4.13, the package's use of flate.NewReader does not limit the size of the input. The user can pass more than 1 MB of data in the HTTP request to the processing functions, which will be.....

7.5CVSS

7AI Score

0.001EPSS

2023-03-22 08:15 PM
512
cve
cve

CVE-2023-25957

A vulnerability has been identified in Mendix SAML (Mendix 7 compatible) (All versions >= V1.16.4 < V1.17.3), Mendix SAML (Mendix 8 compatible) (All versions >= V2.2.0 < V2.3.0), Mendix SAML (Mendix 9 latest compatible, New Track) (All versions >= V3.1.9 < V3.3.1), Mendix SAML (Me...

9.1CVSS

8.5AI Score

0.001EPSS

2023-03-14 10:15 AM
33
cve
cve

CVE-2023-26267

php-saml-sp before 1.1.1 and 2.x before 2.1.1 allows reading arbitrary files as the webserver user because resolving XML external entities was silently enabled via \LIBXML_DTDLOAD |...

6.5CVSS

6.5AI Score

0.001EPSS

2023-02-21 09:15 AM
11
cve
cve

CVE-2022-4496

The SAML SSO Standard WordPress plugin version 16.0.0 before 16.0.8, SAML SSO Premium WordPress plugin version 12.0.0 before 12.1.0 and SAML SSO Premium Multisite WordPress plugin version 20.0.0 before 20.0.7 does not validate that the redirect parameter to its SSO login endpoint points to an...

6.1CVSS

6.2AI Score

0.001EPSS

2023-01-30 09:15 PM
22
cve
cve

CVE-2022-39183

Moodle Plugin - SAML Auth may allow Open Redirect through unspecified...

6.5CVSS

6.2AI Score

0.001EPSS

2023-01-12 04:15 PM
27
cve
cve

CVE-2022-46823

A vulnerability has been identified in Mendix SAML (Mendix 8 compatible) (All versions >= V2.3.0 < V2.3.4), Mendix SAML (Mendix 9 compatible, New Track) (All versions >= V3.3.0 < V3.3.9), Mendix SAML (Mendix 9 compatible, Upgrade Track) (All versions >= V3.3.0 < V3.3.8). The affec...

9.3CVSS

5.8AI Score

0.001EPSS

2023-01-10 12:15 PM
37
cve
cve

CVE-2020-36563

XML Digital Signatures generated and validated using this package use SHA-1, which may allow an attacker to craft inputs which cause hash collisions depending on their control over the...

5.3CVSS

5.1AI Score

0.001EPSS

2022-12-28 03:15 AM
32
cve
cve

CVE-2022-41912

The crewjam/saml go library prior to version 0.4.9 is vulnerable to an authentication bypass when processing SAML responses containing multiple Assertion elements. This issue has been corrected in version 0.4.9. There are no workarounds other than upgrading to a fixed...

9.8CVSS

9.4AI Score

0.005EPSS

2022-11-28 03:15 PM
97
2
cve
cve

CVE-2022-44457

A vulnerability has been identified in Mendix SAML (Mendix 7 compatible) (All versions < V1.17.0), Mendix SAML (Mendix 7 compatible) (All versions >= V1.17.0 < V1.17.2), Mendix SAML (Mendix 8 compatible) (All versions < V2.3.0), Mendix SAML (Mendix 8 compatible) (All versions >= V2.3...

9.8CVSS

9.3AI Score

0.004EPSS

2022-11-08 11:15 AM
25
4
cve
cve

CVE-2022-39300

node SAML is a SAML 2.0 library based on the SAML implementation of passport-saml. A remote attacker may be able to bypass SAML authentication on a website using passport-saml. A successful attack requires that the attacker is in possession of an arbitrary IDP signed XML element. Depending on the.....

8.1CVSS

8.2AI Score

0.003EPSS

2022-10-13 10:15 PM
75
8
cve
cve

CVE-2022-39299

Passport-SAML is a SAML 2.0 authentication provider for Passport, the Node.js authentication library. A remote attacker may be able to bypass SAML authentication on a website using passport-saml. A successful attack requires that the attacker is in possession of an arbitrary IDP signed XML...

8.1CVSS

8.9AI Score

0.009EPSS

2022-10-12 09:15 PM
72
5
cve
cve

CVE-2018-1000602

A session fixation vulnerability exists in Jenkins SAML Plugin 1.0.6 and earlier in SamlSecurityRealm.java that allows unauthorized attackers to impersonate another users if they can control the pre-authentication...

5.9CVSS

5.6AI Score

0.001EPSS

2022-10-03 04:21 PM
33
cve
cve

CVE-2022-37011

A vulnerability has been identified in Mendix SAML (Mendix 7 compatible) (All versions < V1.17.0), Mendix SAML (Mendix 8 compatible) (All versions < V2.3.0), Mendix SAML (Mendix 9 compatible, New Track) (All versions < V3.3.1), Mendix SAML (Mendix 9 compatible, Upgrade Track) (All versions...

9.8CVSS

9.4AI Score

0.004EPSS

2022-09-13 10:15 AM
36
4
cve
cve

CVE-2022-1010

The Login using WordPress Users ( WP as SAML IDP ) WordPress plugin before 1.13.4 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks when the unfiltered_html capability is disallowed (for example in....

4.8CVSS

4.7AI Score

0.001EPSS

2022-06-27 09:15 AM
49
5
cve
cve

CVE-2022-32285

A vulnerability has been identified in Mendix SAML Module (Mendix 7 compatible) (All versions < V1.16.6), Mendix SAML Module (Mendix 8 compatible) (All versions < V2.2.2), Mendix SAML Module (Mendix 9 compatible) (All versions < V3.2.3). The affected module is vulnerable to XML External En...

7.5CVSS

7.2AI Score

0.002EPSS

2022-06-14 10:15 AM
33
3
cve
cve

CVE-2022-32286

A vulnerability has been identified in Mendix SAML Module (Mendix 7 compatible) (All versions < V1.16.6), Mendix SAML Module (Mendix 8 compatible) (All versions < V2.2.2), Mendix SAML Module (Mendix 9 compatible) (All versions < V3.2.3). In certain configurations SAML module is vulnerable ...

6.1CVSS

5.9AI Score

0.001EPSS

2022-06-14 10:15 AM
34
3
cve
cve

CVE-2022-26493

Xecurify's miniOrange Premium, Standard, and Enterprise Drupal SAML SP modules possess an authentication and authorization bypass vulnerability. An attacker with access to a HTTP-request intercepting method is able to bypass authentication and authorization by removing the SAML Assertion Signature....

9.8CVSS

8.8AI Score

0.001EPSS

2022-06-03 06:15 PM
82
8
cve
cve

CVE-2021-21678

Jenkins SAML Plugin 2.0.7 and earlier allows attackers to craft URLs that would bypass the CSRF protection of any target URL in...

8.8CVSS

8.6AI Score

0.001EPSS

2021-08-31 02:15 PM
42
cve
cve

CVE-2021-39171

Passport-SAML is a SAML 2.0 authentication provider for Passport, the Node.js authentication library. Prior to version 3.1.0, a malicious SAML payload can require transforms that consume significant system resources to process, thereby resulting in reduced or denied service. This would be an...

7.5CVSS

7.6AI Score

0.001EPSS

2021-08-27 10:15 PM
43
3
cve
cve

CVE-2021-36786

The miniorange_saml (aka Miniorange Saml) extension before 1.4.3 for TYPO3 allows Sensitive Data Exposure of API credentials and private...

7.5CVSS

7.5AI Score

0.002EPSS

2021-08-13 05:15 PM
86
2
cve
cve

CVE-2021-36785

The miniorange_saml (aka Miniorange Saml) extension before 1.4.3 for TYPO3 allows...

5.4CVSS

5.8AI Score

0.001EPSS

2021-08-13 05:15 PM
74
7
cve
cve

CVE-2021-37843

The resolution SAML SSO apps for Atlassian products allow a remote attacker to login to a user account when only the username is known (i.e., no other authentication is provided). The fixed versions are for Jira: 3.6.6.1, 4.0.12, 5.0.5; for Confluence 3.6.6, 4.0.12, 5.0.5; for Bitbucket 2.5.9,...

9.8CVSS

9.4AI Score

0.01EPSS

2021-08-02 07:15 PM
24
6
cve
cve

CVE-2021-33712

A vulnerability has been identified in Mendix SAML Module (All versions < V2.1.2). The configuration of the SAML module does not properly check various restrictions and validations imposed by an identity provider. This could allow a remote authenticated attacker to escalate...

8.8CVSS

8.3AI Score

0.003EPSS

2021-06-08 08:15 PM
17
4
cve
cve

CVE-2021-27736

FusionAuth fusionauth-samlv2 before 0.5.4 allows XXE attacks via a forged AuthnRequest or LogoutRequest because parseFromBytes uses javax.xml.parsers.DocumentBuilderFactory...

6.5CVSS

6.4AI Score

0.001EPSS

2021-04-22 02:15 PM
20
cve
cve

CVE-2020-27846

A signature verification vulnerability exists in crewjam/saml. This flaw allows an attacker to bypass SAML Authentication. The highest threat from this vulnerability is to confidentiality, integrity, as well as system...

9.8CVSS

9.1AI Score

0.013EPSS

2020-12-21 04:15 PM
211
5
cve
cve

CVE-2020-6850

Utilities.php in the miniorange-saml-20-single-sign-on plugin before 4.8.84 for WordPress allows XSS via a crafted SAML XML Response to wp-login.php. This is related to the SAMLResponse and RelayState variables, and the Destination parameter of the samlp:Response XML...

6.1CVSS

5.9AI Score

0.002EPSS

2020-02-17 04:15 PM
60
cve
cve

CVE-2019-13347

An issue was discovered in the SAML Single Sign On (SSO) plugin for several Atlassian products affecting versions 3.1.0 through 3.2.2 for Jira and Confluence, versions 2.4.0 through 3.0.3 for Bitbucket, and versions 2.4.0 through 2.5.2 for Bamboo. It allows locally disabled users to reactivate...

7.5CVSS

7.4AI Score

0.001EPSS

2019-12-13 01:15 PM
26
cve
cve

CVE-2019-10755

The SAML identifier generated within SAML2Utils.java was found to make use of the apache commons-lang3 RandomStringUtils class which makes them predictable due to RandomStringUtils PRNG's algorithm not being cryptographically strong. This issue only affects the 3.X release of...

4.9CVSS

5.1AI Score

0.001EPSS

2019-09-23 11:15 PM
84
cve
cve

CVE-2016-10928

The onelogin-saml-sso plugin before 2.2.0 for WordPress has a hardcoded @@@nopass@@@ password for just-in-time provisioned...

7.5CVSS

7.6AI Score

0.002EPSS

2019-08-22 08:15 PM
25
cve
cve

CVE-2019-12346

In the miniOrange SAML SP Single Sign On plugin before 4.8.73 for WordPress, the SAML Login Endpoint is vulnerable to XSS via a specially crafted SAMLResponse XML...

6.1CVSS

5.9AI Score

0.001EPSS

2019-06-24 09:15 PM
78
cve
cve

CVE-2017-11430

OmniAuth OmnitAuth-SAML 1.9.0 and earlier may incorrectly utilize the results of XML DOM traversal and canonicalization APIs in such a way that an attacker may be able to manipulate the SAML data without invalidating the cryptographic signature, allowing the attack to potentially bypass...

9.8CVSS

8.5AI Score

0.011EPSS

2019-04-17 02:29 PM
65
cve
cve

CVE-2017-11428

OneLogin Ruby-SAML 1.6.0 and earlier may incorrectly utilize the results of XML DOM traversal and canonicalization APIs in such a way that an attacker may be able to manipulate the SAML data without invalidating the cryptographic signature, allowing the attack to potentially bypass authentication.....

9.8CVSS

8.5AI Score

0.011EPSS

2019-04-17 02:29 PM
57
cve
cve

CVE-2016-5697

Ruby-saml before 1.3.0 allows attackers to perform XML signature wrapping attacks via unspecified...

7.5CVSS

7.3AI Score

0.001EPSS

2017-01-23 09:59 PM
43