Lucene search

K

Pki-core Security Vulnerabilities

cve
cve

CVE-2022-2393

A flaw was found in pki-core, which could allow a user to get a certificate for another user identity when directory-based authentication is enabled. This flaw allows an authenticated attacker on the adjacent network to impersonate another user within the scope of the domain, but they would not be....

5.7CVSS

5.2AI Score

0.0004EPSS

2022-07-14 03:15 PM
108
4
cve
cve

CVE-2020-25715

A flaw was found in pki-core 10.9.0. A specially crafted POST request can be used to reflect a DOM-based cross-site scripting (XSS) attack to inject code into the search query form which can get automatically executed. The highest threat from this vulnerability is to data...

6.1CVSS

6.1AI Score

0.001EPSS

2021-05-28 11:15 AM
147
5
cve
cve

CVE-2020-1721

A flaw was found in the Key Recovery Authority (KRA) Agent Service in pki-core 10.10.5 where it did not properly sanitize the recovery ID during a key recovery request, enabling a reflected cross-site scripting (XSS) vulnerability. An attacker could trick an authenticated victim into executing...

6.1CVSS

6AI Score

0.001EPSS

2021-04-30 12:15 PM
77
cve
cve

CVE-2021-20179

A flaw was found in pki-core. An attacker who has successfully compromised a key could use this flaw to renew the corresponding certificate over and over again, as long as it is not explicitly revoked. The highest threat from this vulnerability is to data confidentiality and...

8.1CVSS

7.6AI Score

0.001EPSS

2021-03-15 01:15 PM
118
7
cve
cve

CVE-2019-10180

A vulnerability was found in all pki-core 10.x.x version, where the Token Processing Service (TPS) did not properly sanitize several parameters stored for the tokens, possibly resulting in a Stored Cross Site Scripting (XSS) vulnerability. An attacker able to modify the parameters of any token...

4.8CVSS

4.9AI Score

0.001EPSS

2020-03-31 05:15 PM
52
cve
cve

CVE-2020-1696

A flaw was found in the all pki-core 10.x.x versions, where Token Processing Service (TPS) where it did not properly sanitize Profile IDs, enabling a Stored Cross-Site Scripting (XSS) vulnerability when the profile ID is printed. An attacker with sufficient permissions could trick an authenticated....

5.4CVSS

5AI Score

0.001EPSS

2020-03-20 03:15 PM
57
cve
cve

CVE-2019-10179

A vulnerability was found in all pki-core 10.x.x versions, where the Key Recovery Authority (KRA) Agent Service did not properly sanitize recovery request search page, enabling a Reflected Cross Site Scripting (XSS) vulnerability. An attacker could trick an authenticated victim into executing...

6.1CVSS

6.1AI Score

0.001EPSS

2020-03-20 03:15 PM
106
cve
cve

CVE-2019-10221

A Reflected Cross Site Scripting vulnerability was found in all pki-core 10.x.x versions, where the pki-ca module from the pki-core server. This flaw is caused by missing sanitization of the GET URL parameters. An attacker could abuse this flaw to trick an authenticated user into clicking a...

6.1CVSS

6.7AI Score

0.001EPSS

2020-03-20 03:15 PM
116
cve
cve

CVE-2019-10178

It was found that the Token Processing Service (TPS) did not properly sanitize the Token IDs from the "Activity" page, enabling a Stored Cross Site Scripting (XSS) vulnerability. An unauthenticated attacker could trick an authenticated victim into creating a specially crafted activity, which would....

6.1CVSS

6.1AI Score

0.001EPSS

2020-03-18 04:15 PM
42
cve
cve

CVE-2019-10146

A Reflected Cross Site Scripting flaw was found in all pki-core 10.x.x versions module from the pki-core server due to the CA Agent Service not properly sanitizing the certificate request page. An attacker could inject a specially crafted value that will be executed on the victim's...

4.7CVSS

5.4AI Score

0.001EPSS

2020-03-18 03:15 PM
94
cve
cve

CVE-2017-7537

It was found that a mock CMC authentication plugin with a hardcoded secret was accidentally enabled by default in the pki-core package before 10.6.4. An attacker could potentially use this flaw to bypass the regular authentication process and trick the CA server into issuing...

7.5CVSS

7.3AI Score

0.002EPSS

2018-07-26 01:29 PM
34
cve
cve

CVE-2018-1080

Dogtag PKI, through version 10.6.1, has a vulnerability in AAclAuthz.java that, under certain configurations, causes the application of ACL allow and deny rules to be reversed. If a server is configured to process allow rules before deny rules (authz.evaluateOrder=allow,deny), then allow rules...

8.1CVSS

8AI Score

0.003EPSS

2018-07-03 01:29 AM
43
cve
cve

CVE-2015-0234

Multiple temporary file creation vulnerabilities in pki-core...

7.5CVSS

7.6AI Score

0.001EPSS

2017-08-29 01:35 AM
22