Lucene search

K

Active Directory Security Vulnerabilities

cve
cve

CVE-2024-21381

Microsoft Azure Active Directory B2C Spoofing...

6.8CVSS

7.1AI Score

0.0005EPSS

2024-02-13 06:15 PM
134
cve
cve

CVE-2023-4757

The Staff / Employee Business Directory for Active Directory WordPress plugin before 1.2.3 does not sanitize and escape data returned from the LDAP server before rendering it in the page, allowing users who can control their entries in the LDAP directory to inject malicious javascript which could.....

5.4CVSS

5.4AI Score

0.0004EPSS

2024-01-16 04:15 PM
31
cve
cve

CVE-2023-5003

The Active Directory Integration / LDAP Integration WordPress plugin before 4.1.10 stores sensitive LDAP logs in a buffer file when an administrator wants to export said logs. Unfortunately, this log file is never removed, and remains accessible to any users knowing the URL to do...

7.5CVSS

7.5AI Score

0.005EPSS

2023-10-16 08:15 PM
23
cve
cve

CVE-2023-4506

The Active Directory Integration / LDAP Integration plugin for WordPress is vulnerable to LDAP Passback in versions up to, and including, 4.1.10. This is due to insufficient validation when changing the LDAP server. This makes it possible for authenticated attackers, with administrative access and....

6.5CVSS

6.5AI Score

0.001EPSS

2023-09-27 03:19 PM
20
cve
cve

CVE-2023-4505

The Staff / Employee Business Directory for Active Directory plugin for WordPress is vulnerable to LDAP Passback in versions up to, and including, 1.2.3. This is due to insufficient validation when changing the LDAP server. This makes it possible for authenticated attackers, with administrative...

4.9CVSS

5.2AI Score

0.001EPSS

2023-09-27 03:19 PM
13
cve
cve

CVE-2023-37943

Jenkins Active Directory Plugin 2.30 and earlier ignores the "Require TLS" and "StartTls" options and always performs the connection test to Active directory unencrypted, allowing attackers able to capture network traffic between the Jenkins controller and Active Directory servers to obtain Active....

5.9CVSS

5.5AI Score

0.001EPSS

2023-07-12 04:15 PM
19
cve
cve

CVE-2023-3447

The Active Directory Integration / LDAP Integration plugin for WordPress is vulnerable to LDAP Injection in versions up to, and including, 4.1.5. This is due to insufficient escaping on the supplied username value. This makes it possible for unauthenticated attackers to extract potentially...

8.6CVSS

7.5AI Score

0.001EPSS

2023-06-29 05:15 AM
15
cve
cve

CVE-2023-2599

The Active Directory Integration plugin for WordPress is vulnerable to Cross-Site Request Forgery leading to time-based SQL Injection via the orderby and order parameters in versions up to, and including, 4.1.4 due to missing nonce verification on the get_users function and insufficient escaping...

6.5CVSS

6.9AI Score

0.001EPSS

2023-06-09 06:16 AM
22
cve
cve

CVE-2023-2484

The Active Directory Integration plugin for WordPress is vulnerable to time-based SQL Injection via the orderby and order parameters in versions up to, and including, 4.1.4 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. ...

7.2CVSS

6AI Score

0.002EPSS

2023-06-09 06:16 AM
12
cve
cve

CVE-2023-0812

The Active Directory Integration / LDAP Integration WordPress plugin before 4.1.1 does not have proper authorization or nonce values for some POST requests, leading to unauthenticated data...

7.5CVSS

7.6AI Score

0.002EPSS

2023-05-15 01:15 PM
18
cve
cve

CVE-2023-27534

A path traversal vulnerability exists in curl <8.0.0 SFTP implementation causes the tilde (~) character to be wrongly replaced when used as a prefix in the first path element, in addition to its intended use as the first element to indicate a path relative to the user's home directory. Attackers...

8.8CVSS

8.8AI Score

0.002EPSS

2023-03-30 08:15 PM
156
cve
cve

CVE-2023-23749

The 'LDAP Integration with Active Directory and OpenLDAP - NTLM & Kerberos Login' extension is vulnerable to LDAP Injection since is not properly sanitizing the 'username' POST parameter. An attacker can manipulate this paramter to dump arbitrary contents form the LDAP...

7.5CVSS

7.6AI Score

0.001EPSS

2023-01-17 08:15 PM
29
cve
cve

CVE-2019-1003009

An improper certificate validation vulnerability exists in Jenkins Active Directory Plugin 2.10 and earlier in src/main/java/hudson/plugins/active_directory/ActiveDirectoryDomain.java, src/main/java/hudson/plugins/active_directory/ActiveDirectorySecurityRealm.java,...

7.4CVSS

7.5AI Score

0.001EPSS

2022-10-03 04:19 PM
25
cve
cve

CVE-2022-2987

The Ldap WP Login / Active Directory Integration WordPress plugin before 3.0.2 does not have any authorisation and CSRF checks when updating it's settings (which are hooked to the init action), allowing unauthenticated attackers to update them. Attackers could set their own LDAP server to be used.....

7.5CVSS

7.6AI Score

0.001EPSS

2022-09-26 01:15 PM
33
2
cve
cve

CVE-2022-1697

Okta Active Directory Agent versions 3.8.0 through 3.11.0 installed the Okta AD Agent Update Service using an unquoted path. Note: To remediate this vulnerability, you must uninstall Okta Active Directory Agent and reinstall Okta Active Directory Agent 3.12.0 or greater per the...

3.9CVSS

4.5AI Score

0.001EPSS

2022-09-06 06:15 PM
32
4
cve
cve

CVE-2022-24823

Netty is an open-source, asynchronous event-driven network application framework. The package io.netty:netty-codec-http prior to version 4.1.77.Final contains an insufficient fix for CVE-2021-21290. When Netty's multipart decoders are used local information disclosure can occur via the local...

5.5CVSS

6.3AI Score

0.0004EPSS

2022-05-06 12:15 PM
229
6
cve
cve

CVE-2022-22312

IBM Security Identity Manager (IBM Security Verify Password Synchronization Plug-in for Windows AD 10.x) is vulnerable to a denial of service, caused by a heap-based buffer overflow in the Password Synch Plug-in. An authenticated attacker could exploit this vulnerability to cause a denial of...

6.5CVSS

6.5AI Score

0.001EPSS

2022-04-27 04:15 PM
54
cve
cve

CVE-2022-22323

IBM Security Identity Manager (IBM Security Verify Password Synchronization Plug-in for Windows AD 10.x) is vulnerable to a denial of service, caused by a heap-based buffer overflow in the Password Synch Plug-in. An authenticated attacker could exploit this vulnerability to cause a denial of...

6.5CVSS

6.5AI Score

0.001EPSS

2022-04-27 04:15 PM
68
cve
cve

CVE-2022-23457

ESAPI (The OWASP Enterprise Security API) is a free, open source, web application security control library. Prior to version 2.3.0.0, the default implementation of Validator.getValidDirectoryPath(String, String, File, boolean) may incorrectly treat the tested input string as a child of the...

9.8CVSS

9.3AI Score

0.003EPSS

2022-04-25 08:15 PM
817
4
cve
cve

CVE-2022-23105

Jenkins Active Directory Plugin 2.25 and earlier does not encrypt the transmission of data between the Jenkins controller and Active Directory servers in most...

6.5CVSS

6.3AI Score

0.001EPSS

2022-01-12 08:15 PM
61
cve
cve

CVE-2021-42306

An information disclosure vulnerability manifests when a user or an application uploads unprotected private key data as part of an authentication certificate keyCredential on an Azure AD Application or Service Principal (which is not recommended). This vulnerability allows a user or service in...

8.1CVSS

6.3AI Score

0.003EPSS

2021-11-24 01:15 AM
38
cve
cve

CVE-2021-36949

Microsoft Azure Active Directory Connect Authentication Bypass...

7.1CVSS

6.7AI Score

0.0004EPSS

2021-08-12 06:15 PM
111
3
cve
cve

CVE-2021-22926

libcurl-using applications can ask for a specific client certificate to be used in a transfer. This is done with the CURLOPT_SSLCERT option (--cert with the command line tool).When libcurl is built to use the macOS native TLS library Secure Transport, an application can ask for the client...

7.5CVSS

7.2AI Score

0.005EPSS

2021-08-05 09:15 PM
178
2
cve
cve

CVE-2021-28169

For Eclipse Jetty versions <= 9.4.40, <= 10.0.2, <= 11.0.2, it is possible for requests to the ConcatServlet with a doubly encoded path to access protected resources within the WEB-INF directory. For example a request to /concat?/%2557EB-INF/web.xml can retrieve the web.xml file. This can ...

5.3CVSS

5.2AI Score

0.006EPSS

2021-06-09 02:15 AM
249
In Wild
15
cve
cve

CVE-2021-25216

In BIND 9.5.0 -> 9.11.29, 9.12.0 -> 9.16.13, and versions BIND 9.11.3-S1 -> 9.11.29-S1 and 9.16.8-S1 -> 9.16.13-S1 of BIND Supported Preview Edition, as well as release versions 9.17.0 -> 9.17.1 of the BIND 9.17 development branch, BIND servers are vulnerable if they are running an a...

9.8CVSS

7.8AI Score

0.447EPSS

2021-04-29 01:15 AM
1180
23
cve
cve

CVE-2021-29425

In Apache Commons IO before 2.7, When invoking the method FileNameUtils.normalize with an improper input string, like "//../foo", or "..\foo", the result would be the same value, thus possibly providing access to files in the parent directory, but not further above (thus "limited" path...

4.8CVSS

5.5AI Score

0.002EPSS

2021-04-13 07:15 AM
341
In Wild
26
cve
cve

CVE-2021-21290

Netty is an open-source, asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers & clients. In Netty before version 4.1.59.Final there is a vulnerability on Unix-like systems involving an insecure temp file. When netty's...

6.2CVSS

5.8AI Score

0.0004EPSS

2021-02-08 08:15 PM
300
23
cve
cve

CVE-2020-8908

A temp directory creation vulnerability exists in all versions of Guava, allowing an attacker with access to the machine to potentially access data in a temporary directory created by the Guava API com.google.common.io.Files.createTempDir(). By default, on unix-like systems, the created directory.....

3.3CVSS

5.2AI Score

0.001EPSS

2020-12-10 11:15 PM
693
18
cve
cve

CVE-2020-2301

Jenkins Active Directory Plugin 2.19 and earlier allows attackers to log in as any user with any password while a successful authentication of that user is still in the optional cache when using Windows/ADSI...

9.8CVSS

9.5AI Score

0.002EPSS

2020-11-04 03:15 PM
45
cve
cve

CVE-2020-2302

A missing permission check in Jenkins Active Directory Plugin 2.19 and earlier allows attackers with Overall/Read permission to access the domain health check diagnostic...

4.3CVSS

4.4AI Score

0.001EPSS

2020-11-04 03:15 PM
41
cve
cve

CVE-2020-2303

A cross-site request forgery (CSRF) vulnerability in Jenkins Active Directory Plugin 2.19 and earlier allows attackers to perform connection tests, connecting to attacker-specified or previously configured Active Directory servers using attacker-specified...

4.3CVSS

4.6AI Score

0.001EPSS

2020-11-04 03:15 PM
36
cve
cve

CVE-2020-2300

Jenkins Active Directory Plugin 2.19 and earlier does not prohibit the use of an empty password in Windows/ADSI mode, which allows attackers to log in to Jenkins as any user depending on the configuration of the Active Directory...

9.8CVSS

9.4AI Score

0.002EPSS

2020-11-04 03:15 PM
38
cve
cve

CVE-2020-2299

Jenkins Active Directory Plugin 2.19 and earlier allows attackers to log in as any user if a magic constant is used as the...

9.8CVSS

9.3AI Score

0.002EPSS

2020-11-04 03:15 PM
37
cve
cve

CVE-2020-1752

A use-after-free vulnerability introduced in glibc upstream version 2.14 was found in the way the tilde expansion was carried out. Directory paths containing an initial tilde followed by a valid username were affected by this issue. A local attacker could exploit this flaw by creating a specially.....

7CVSS

7.1AI Score

0.001EPSS

2020-04-30 05:15 PM
183
6
cve
cve

CVE-2019-1258

An elevation of privilege vulnerability exists in Azure Active Directory Authentication Library On-Behalf-Of flow, in the way the library caches tokens. This vulnerability allows an authenticated attacker to perform actions in context of another user. The authenticated attacker can exploit this...

8.8CVSS

8.5AI Score

0.001EPSS

2019-08-14 09:15 PM
70
cve
cve

CVE-2019-10184

undertow before version 2.0.23.Final is vulnerable to an information leak issue. Web apps may have their directory structures predicted through requests without trailing slashes via the...

7.5CVSS

7.2AI Score

0.003EPSS

2019-07-25 09:15 PM
264
cve
cve

CVE-2019-1000

An elevation of privilege vulnerability exists in Microsoft Azure Active Directory Connect build 1.3.20.0, which allows an attacker to execute two PowerShell cmdlets in context of a privileged account, and perform privileged actions.To exploit this, an attacker would need to authenticate to the...

5.3CVSS

5.6AI Score

0.001EPSS

2019-05-16 07:29 PM
102
cve
cve

CVE-2018-16794

Microsoft ADFS 4.0 Windows Server 2016 and previous (Active Directory Federation Services) has an SSRF vulnerability via the txtBoxEmail parameter in...

8.6CVSS

8.5AI Score

0.004EPSS

2018-09-18 09:29 PM
70
2
cve
cve

CVE-2017-2649

It was found that the Active Directory Plugin for Jenkins up to and including version 2.2 did not verify certificates of the Active Directory server, thereby enabling Man-in-the-Middle...

8.1CVSS

8AI Score

0.001EPSS

2018-07-27 08:29 PM
25
cve
cve

CVE-2017-8613

Azure AD Connect Password writeback, if misconfigured during enablement, allows an attacker to reset passwords and gain unauthorized access to arbitrary on-premises AD privileged user accounts aka "Azure AD Connect Elevation of Privilege...

8.1CVSS

8.1AI Score

0.002EPSS

2017-06-29 01:29 PM
20
cve
cve

CVE-2017-0164

A denial of service vulnerability exists in Windows 10 1607 and Windows Server 2016 Active Directory when an authenticated attacker sends malicious search queries, aka "Active Directory Denial of Service...

4.4CVSS

5.7AI Score

0.003EPSS

2017-04-12 02:59 PM
57
cve
cve

CVE-2017-0043

Active Directory Federation Services in Microsoft Windows 10 1607, Windows Server 2008 SP2 and R2 SP1, Windows Server 2012 Gold and R2, and Windows Server 2016 allows local users to obtain sensitive information via a crafted application, aka "Microsoft Active Directory Federation Services...

5.3CVSS

4.4AI Score

0.001EPSS

2017-03-17 12:59 AM
53
cve
cve

CVE-2016-7191

The Microsoft Azure Active Directory Passport (aka Passport-Azure-AD) library 1.x before 1.4.6 and 2.x before 2.0.1 for Node.js does not recognize the validateIssuer setting, which allows remote attackers to bypass authentication via a crafted...

8.1CVSS

7.7AI Score

0.006EPSS

2016-09-28 08:59 PM
46
cve
cve

CVE-2016-5793

Unquoted Windows search path vulnerability in Moxa Active OPC Server before 2.4.19 allows local users to gain privileges via a Trojan horse executable file in the %SYSTEMDRIVE%...

8.8CVSS

8.6AI Score

0.0004EPSS

2016-09-24 10:59 AM
19
cve
cve

CVE-2015-8570

The password reset functionality in Lepide Active Directory Self Service allows remote authenticated users to change arbitrary domain user passwords via a crafted...

6.6AI Score

0.141EPSS

2015-12-15 09:59 PM
23
cve
cve

CVE-2015-1757

Cross-site scripting (XSS) vulnerability in adfs/ls in Active Directory Federation Services (AD FS) in Microsoft Windows Server 2008 SP2 and R2 SP1 and Server 2012 allows remote attackers to inject arbitrary web script or HTML via the wct parameter, aka "ADFS XSS Elevation of Privilege...

5.2AI Score

0.055EPSS

2015-06-10 01:59 AM
52
cve
cve

CVE-2014-8923

The (1) IBM Tivoli Identity Manager Active Directory adapter before 5.1.24 and (2) IBM Security Identity Manager Active Directory adapter before 6.0.14 for IBM Security Identity Manager on Windows, when certain log and trace levels are configured, store the cleartext administrator password in a...

5.8AI Score

0.0004EPSS

2015-03-25 01:59 AM
25
cve
cve

CVE-2014-6331

Microsoft Active Directory Federation Services (AD FS) 2.0, 2.1, and 3.0, when a configured SAML Relying Party lacks a sign-out endpoint, does not properly process logoff actions, which makes it easier for remote attackers to obtain access by leveraging an unattended workstation, aka "Active...

6.4AI Score

0.004EPSS

2014-11-11 10:55 PM
24
cve
cve

CVE-2013-3868

Microsoft Active Directory Lightweight Directory Service (AD LDS) on Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, and Windows 8 and Active Directory Services on Windows Server 2008 SP2 and R2 SP1 and Server 2012 allow remote attackers to cause a denial of service (LDAP...

6.5AI Score

0.167EPSS

2013-09-11 02:03 PM
127
cve
cve

CVE-2013-3185

Microsoft Active Directory Federation Services (AD FS) 1.x through 2.1 on Windows Server 2003 R2 SP2, Windows Server 2008 SP2 and R2 SP1, and Windows Server 2012 allows remote attackers to obtain sensitive information about the service account, and possibly conduct account-lockout attacks, by...

6AI Score

0.016EPSS

2013-08-14 11:10 AM
98
Total number of security vulnerabilities55