## Summary There is a vulnerability in GraphQL used by IBM Maximo Manage application in IBM Maximo Application Suite. ## Vulnerability Details **CVEID: **[CVE-2022-37734]() **DESCRIPTION: **GraphQL Ja ...
Continue ReadingMay 01, 2023
## Summary There is a vulnerability in GraphQL used by IBM Maximo Manage application in IBM Maximo Application Suite. ## Vulnerability Details **CVEID: **[CVE-2022-37734]() **DESCRIPTION: **GraphQL Ja ...
Continue ReadingMay 01, 2023
### Background The `spicedb serve` command contains a flag named `--grpc-preshared-key` which is used to protect the gRPC API from being accessed by unauthorized requests. The values of this flag are ...
Continue ReadingMay 01, 2023
SpiceDB is an open source, Google Zanzibar-inspired, database system for creating and managing security-critical application permissions. The `spicedb serve` command contains a flag named `--grpc-pres ...
Continue ReadingMay 01, 2023
An OS Command Injection vulnerability in gRPC Network Operations Interface (gNOI) server module of Juniper Networks Junos OS Evolved allows an authenticated, low privileged, network based attacker to ...
Continue ReadingMay 01, 2023
github.com/authzed/spicedb is vulnerable to Information Disclosure. The vulnerability exists in the `MetricsHandler` function in `defaults.go` because it exposes the `--grpc-preshared-key` flag in the ...
Continue ReadingMay 01, 2023
All versions of Argo CD starting with v1.8.2 are vulnerable to an improper authorization bug causing the API to accept certain invalid tokens. OIDC providers include an aud (audience) claim in signed ...
Continue ReadingMay 01, 2023
Grafana Labs reports: When setting up Grafana, there is an option to enable JWT authentication. Enabling this will allow users to authenticate towards the Grafana instance with a special header ...
Continue ReadingMay 01, 2023