Page 2 of 9 results (0.005 seconds)

CVSS: 8.2EPSS: 0%CPEs: 2EXPL: 1

JumpServer is an open source bastion host. The verification code for resetting user's password is vulnerable to brute-force attacks due to the absence of rate limiting. JumpServer provides a feature allowing users to reset forgotten passwords. Affected users are sent a 6-digit verification code, ranging from 000000 to 999999, to facilitate the password reset. Although the code is only available in 1 minute, this window potentially allows for up to 1,000,000 validation attempts. • https://github.com/jumpserver/jumpserver/security/advisories/GHSA-mwx4-8fwc-2xvw • CWE-640: Weak Password Recovery Mechanism for Forgotten Password •

CVSS: 9.1EPSS: 0%CPEs: 2EXPL: 1

JumpServer is an open source bastion host. As an unauthenticated user, it is possible to authenticate to the core API with a username and an SSH public key without needing a password or the corresponding SSH private key. An SSH public key should be considered public knowledge and should not used as an authentication secret alone. JumpServer provides an API for the KoKo component to validate user private key logins. This API does not verify the source of requests and will generate a personal authentication token. • https://github.com/jumpserver/jumpserver/security/advisories/GHSA-fr8h-xh5x-r8g9 • CWE-862: Missing Authorization •

CVSS: 9.9EPSS: 0%CPEs: 2EXPL: 1

Jumpserver is a popular open source bastion host, and Koko is a Jumpserver component that is the Go version of coco, refactoring coco's SSH/SFTP service and Web Terminal service. Prior to version 2.28.8, using illegal tokens to connect to a Kubernetes cluster through Koko can result in the execution of dangerous commands that may disrupt the Koko container environment and affect normal usage. The vulnerability has been fixed in v2.28.8. • https://github.com/jumpserver/jumpserver/releases/tag/v2.28.8 https://github.com/jumpserver/jumpserver/security/advisories/GHSA-6x5p-jm59-jh29 • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •

CVSS: 10.0EPSS: 0%CPEs: 3EXPL: 0

An issue in Jumpserver before 2.6.2, before 2.5.4, before 2.4.5 allows attackers to create a connection token through an API which does not have access control and use it to access sensitive assets. Un problema en Jumpserver versiones 2.6.2 e inferiores, permite a atacantes crear un token de conexión mediante una API que no presenta control de acceso y usarlo para acceder a activos confidenciales • https://blog.fit2cloud.com/?p=1764 https://mp.weixin.qq.com/s/5tgcaIrnDnGP-LvWPw9YCg https://s.tencent.com/research/bsafe/1228.html • CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') •