Page 5 of 36 results (0.002 seconds)

CVSS: 8.1EPSS: 0%CPEs: 1EXPL: 0

Opencast before 8.1 stores passwords using the rather outdated and cryptographically insecure MD5 hash algorithm. Furthermore, the hashes are salted using the username instead of a random salt, causing hashes for users with the same username and password to collide which is problematic especially for popular users like the default `admin` user. This essentially means that for an attacker, it might be feasible to reconstruct a user's password given access to these hashes. Note that attackers needing access to the hashes means that they must gain access to the database in which these are stored first to be able to start cracking the passwords. The problem is addressed in Opencast 8.1 which now uses the modern and much stronger bcrypt password hashing algorithm for storing passwords. • https://github.com/opencast/opencast/commit/32bfbe5f78e214e2d589f92050228b91d704758e https://github.com/opencast/opencast/security/advisories/GHSA-h362-m8f2-5x7c • CWE-327: Use of a Broken or Risky Cryptographic Algorithm •

CVSS: 7.6EPSS: 0%CPEs: 2EXPL: 0

Opencast before 8.1 and 7.6 allows unauthorized public access to all media and metadata by default via OAI-PMH. OAI-PMH is part of the default workflow and is activated by default, requiring active user intervention of users to protect media. This leads to users unknowingly handing out public access to events without their knowledge. The problem has been addressed in Opencast 7.6 and 8.1 where the OAI-PMH endpoint is configured to require users with `ROLE_ADMIN` by default. In addition to this, Opencast 9 removes the OAI-PMH publication from the default workflow, making the publication a conscious decision users have to make by updating their workflows. • https://github.com/opencast/opencast/blob/1fb812c7810c78f09f29a7f455ff920417924307/etc/security/mh_default_org.xml#L271-L276 https://github.com/opencast/opencast/security/advisories/GHSA-6f54-3qr9-pjgj • CWE-862: Missing Authorization •

CVSS: 5.5EPSS: 0%CPEs: 4EXPL: 0

An Information Disclosure vulnerability exists in the Jasig Project php-pear-CAS 1.2.2 package in the /tmp directory. The Central Authentication Service client library archives the debug logging file in an insecure manner. Se presenta una vulnerabilidad de Divulgación de Información en el paquete Jasig Project php-pear-CAS versión 1.2.2 en el directorio /tmp. La biblioteca del cliente Central Authentication Service guarda el archivo de registro de depuración de manera no segura. • http://www.openwall.com/lists/oss-security/2012/03/05/7 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2012-1105 https://gitlab.vsb.cz/kal0178/sixmon/blob/b18bcde090dc38fc968a0b1e38d1dab08b8c369e/web/lib/CAS/CAS-1.3.5/docs/ChangeLog https://security-tracker.debian.org/tracker/CVE-2012-1105 https://www.securityfocus.com/bid/52280 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 5.3EPSS: 1%CPEs: 3EXPL: 0

A Security Bypass vulnerability exists in the phpCAS 1.2.2 library from the jasig project due to the way proxying of services are managed. Se presenta una vulnerabilidad de Omisión de Seguridad en la biblioteca phpCAS versión 1.2.2 del proyecto jasig debido a la manera en que el proxy de servicios es administrado. • http://www.openwall.com/lists/oss-security/2012/03/05/7 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2012-1104 https://gitlab.vsb.cz/kal0178/sixmon/blob/b18bcde090dc38fc968a0b1e38d1dab08b8c369e/web/lib/CAS/CAS-1.3.5/docs/ChangeLog https://security-tracker.debian.org/tracker/CVE-2012-1104 https://www.securityfocus.com/bid/52279 • CWE-269: Improper Privilege Management •

CVSS: 8.1EPSS: 0%CPEs: 5EXPL: 5

Multiple classes used within Apereo CAS before release 6.1.0-RC5 makes use of apache commons-lang3 RandomStringUtils for token and ID generation which makes them predictable due to RandomStringUtils PRNG's algorithm not being cryptographically strong. Múltiples clases utilizadas dentro de Apereo CAS versiones anteriores a 6.1.0-RC5, hacen uso de RandomStringUtils de Apache commons-lang3 para la generación de tokens e ID, lo que los hace predecibles debido a que el algoritmo de RandomStringUtils PRNG no es criptográficamente fuerte. • https://snyk.io/vuln/SNYK-JAVA-ORGAPEREOCAS-467402 https://snyk.io/vuln/SNYK-JAVA-ORGAPEREOCAS-467404 https://snyk.io/vuln/SNYK-JAVA-ORGAPEREOCAS-467406 https://snyk.io/vuln/SNYK-JAVA-ORGAPEREOCAS-468868 https://snyk.io/vuln/SNYK-JAVA-ORGAPEREOCAS-468869 • CWE-338: Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG) •