Page 5 of 26 results (0.006 seconds)

CVSS: 6.4EPSS: 1%CPEs: 2EXPL: 0

The GenericConsumer class in the Consumer component in ZendOpenId before 2.0.2 and the Zend_OpenId_Consumer class in Zend Framework 1 before 1.12.4 does not verify that the openid_op_endpoint value identifies the same Identity Provider as the provider used in the association handle, which allows remote attackers to bypass authentication and spoof arbitrary OpenID identities by using a malicious OpenID Provider that generates OpenID tokens with arbitrary identifier and claimed_id values. La clase GenericConsumer en el componente Consumer en ZendOpenId anterior a 2.0.2 y la clase Zend_OpenId_Consumer en Zend Framework 1 anterior a 1.12.4 no verifican correctamente que el valor de openid_op_endpoint identifique el mismo proveedor de identidad que el proveedor manejado en la asociación, lo que permite a atacantes remotos evadir la autenticación y falsificar identidades OpenID de forma arbitraria usando un proveedor de OpenID malicioso que genera tokens OpenID con identificadores y valores claimed_id arbitrarios. • http://advisories.mageia.org/MGASA-2014-0151.html http://framework.zend.com/security/advisory/ZF2014-02 http://seclists.org/oss-sec/2014/q2/0 http://www.debian.org/security/2015/dsa-3265 http://www.mandriva.com/security/advisories?name=MDVSA-2014:072 http://www.securityfocus.com/bid/66358 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 7.5EPSS: 1%CPEs: 97EXPL: 0

The GenericConsumer class in the Consumer component in ZendOpenId before 2.0.2 and the Zend_OpenId_Consumer class in Zend Framework 1 before 1.12.4 violate the OpenID 2.0 protocol by ensuring only that at least one field is signed, which allows remote attackers to bypass authentication by leveraging an assertion from an OpenID provider. La clase GenericConsumer en el componente Consumer en ZendOpenId anterior a 2.0.2 y la clase Zend_OpenId_Consumer en Zend Framework 1 anterior a 1.12.4 violan el protocolo OpenID 2.0 al asegurar solamente que al menos un campo esté firmado, lo que permite a atacantes remotos evadir la autenticación mediante el aprovechamiento de una aserción de un proveedor OpenID. • http://advisories.mageia.org/MGASA-2014-0151.html http://framework.zend.com/security/advisory/ZF2014-02 http://seclists.org/oss-sec/2014/q2/0 http://www.debian.org/security/2015/dsa-3265 http://www.mandriva.com/security/advisories?name=MDVSA-2014:072 http://www.securityfocus.com/bid/66358 • CWE-287: Improper Authentication •

CVSS: 6.4EPSS: 0%CPEs: 59EXPL: 0

(1) Zend_Dom, (2) Zend_Feed, and (3) Zend_Soap in Zend Framework 1.x before 1.11.13 and 1.12.x before 1.12.0 do not properly handle SimpleXMLElement classes, which allow remote attackers to read arbitrary files or create TCP connections via an external entity reference in a DOCTYPE element in an XML-RPC request, aka an XML external entity (XXE) injection attack, a different vulnerability than CVE-2012-3363. (1) Zend_Dom, (2) Zend_Feed, y (3) Zend_Soap en Zend Framework v1.x antes de v1.11.13 y v1.12.0 1.12.x antes no gestionan correctamente SimpleXMLElement clases, lo que permite a atacantes remotos leer archivos arbitrarios o crear conexiones TCP a través de una referencia de entidad externa en un elemento DOCTYPE en una solicitud XML-RPC, también conocido como un XML entidad externa (XXE) ataque de inyección, una vulnerabilidad diferente a CVE-2012-3363. • http://framework.zend.com/security/advisory/ZF2012-01 http://www.debian.org/security/2012/dsa-2505 http://www.openwall.com/lists/oss-security/2012/06/26/2 http://www.openwall.com/lists/oss-security/2012/06/26/4 http://www.openwall.com/lists/oss-security/2012/06/27/2 https://www.sec-consult.com/files/20120626-0_zend_framework_xxe_injection.txt • CWE-20: Improper Input Validation •

CVSS: 5.0EPSS: 0%CPEs: 59EXPL: 0

(1) Zend_Dom, (2) Zend_Feed, (3) Zend_Soap, and (4) Zend_XmlRpc in Zend Framework 1.x before 1.11.13 and 1.12.x before 1.12.0 allow remote attackers to cause a denial of service (CPU consumption) via recursive or circular references in an XML entity definition in an XML DOCTYPE declaration, aka an XML Entity Expansion (XEE) attack. (1) Zend_Dom, (2) Zend_Feed, (3) Zend_Soap, y (4) Zend_XmlRpc en Zend Framework v1.x antes de v1.11.13 y antes v1.12.0 1.12.x de permitir a atacantes remotos provocar una denegación de servicio (consumo de CPU ) a través de referencias recursivas o circular en una definición XML de entidad en una declaración XML DOCTYPE, también conocido como una entidad de expansión XML (XEE) ataque. • http://framework.zend.com/security/advisory/ZF2012-02 http://www.mandriva.com/security/advisories?name=MDVSA-2013:115 • CWE-399: Resource Management Errors •

CVSS: 5.0EPSS: 0%CPEs: 15EXPL: 0

The (1) Zend_Feed_Rss and (2) Zend_Feed_Atom classes in Zend_Feed in Zend Framework 1.11.x before 1.11.15 and 1.12.x before 1.12.1 allow remote attackers to read arbitrary files, send HTTP requests to intranet servers, and possibly cause a denial of service (CPU and memory consumption) via an XML External Entity (XXE) attack. Las clases (1) Zend_Feed_Rss y (2) Zend_Feed_Atom en Zend_Feed en Zend Framework v1.11.x antes de v1.11.15 y v1.12.x antes de v1.12.1 permite a atacantes remotos leer ficheros, enviar peticiones HTTP a servidores intranet, y posiblemente causar una denegación del servicio (consumo de CPU y memoria) a través de un ataque XML External Entity (XXE). • http://framework.zend.com/security/advisory/ZF2012-05 http://openwall.com/lists/oss-security/2012/12/20/2 http://openwall.com/lists/oss-security/2012/12/20/4 http://secunia.com/advisories/51583 http://www.debian.org/security/2012/dsa-2602 http://www.mandriva.com/security/advisories?name=MDVSA-2013:115 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •