Mware Workspace ONE Remote Code Execution

Post ContentRead More ...

Continue Reading

CVSS3 - CRITICAL

CVSS2 - HIGH

Authentication Bypass in @strapi/plugin-users-permissions

### Summary Strapi through 4.5.6 does not verify the access or ID tokens issued during the OAuth flow when the AWS Cognito login provider is used for authentication. ### Details Strapi through 4.5.6 d ...

Continue Reading
Authentication Bypass in @strapi/plugin-users-permissions

### Summary Strapi through 4.5.6 does not verify the access or ID tokens issued during the OAuth flow when the AWS Cognito login provider is used for authentication. ### Details Strapi through 4.5.6 d ...

Continue Reading
Grafana — Exposure of sensitive information to an unauthorized actor

Grafana Labs reports: When setting up Grafana, there is an option to enable JWT authentication. Enabling this will allow users to authenticate towards the Grafana instance with a special header ...

Continue Reading

CVSS3 - HIGH

CVE-2023-1387

Grafana is an open-source platform for monitoring and observability. Starting with the 9.1 branch, Grafana introduced the ability to search for a JWT in the URL query parameter auth_token and use it a ...

Continue Reading
CVE-2021-41803

A flaw was found in HashiCorp Consul, where it is vulnerable to a denial of service caused by improper input validation for the node or segment names. By sending a specially-crafted request, a remote, ...

Continue Reading

CVSS3 - HIGH

CVE-2023-1387

Grafana is an open-source platform for monitoring and observability. Starting with the 9.1 branch, Grafana introduced the ability to search for a JWT in the URL query parameter auth_token and use it ...

Continue Reading
CVE-2023-30845

ESPv2 is a service proxy that provides API management capabilities using Google Service Infrastructure. ESPv2 2.20.0 through 2.42.0 contains an authentication bypass vulnerability. API clients can cra ...

Continue Reading

Back to Main

Subscribe for the latest news: