8 results (0.002 seconds)

CVSS: 9.8EPSS: 0%CPEs: 3EXPL: 0

A vulnerability has been identified in Mendix SAML (Mendix 7 compatible) (All versions >= V1.17.3 < V1.18.0), Mendix SAML (Mendix 7 compatible) (All versions >= V1.16.4 < V1.17.3), Mendix SAML (Mendix 8 compatible) (All versions >= V2.3.0 < V2.4.0), Mendix SAML (Mendix 8 compatible) (All versions >= V2.2.0 < V2.3.0), Mendix SAML (Mendix 9 latest compatible, New Track) (All versions >= V3.3.1 < V3.6.1), Mendix SAML (Mendix 9 latest compatible, New Track) (All versions >= V3.1.9 < V3.3.1), Mendix SAML (Mendix 9 latest compatible, Upgrade Track) (All versions >= V3.3.0 < V3.6.0), Mendix SAML (Mendix 9 latest compatible, Upgrade Track) (All versions >= V3.1.8 < V3.3.0), Mendix SAML (Mendix 9.12/9.18 compatible, New Track) (All versions >= V3.3.1 < V3.3.15), Mendix SAML (Mendix 9.12/9.18 compatible, Upgrade Track) (All versions >= V3.3.0 < V3.3.14), Mendix SAML (Mendix 9.6 compatible, New Track) (All versions >= V3.1.9 < V3.2.7), Mendix SAML (Mendix 9.6 compatible, Upgrade Track) (All versions >= V3.1.8 < V3.2.6). The affected versions of the module insufficiently verify the SAML assertions. This could allow unauthenticated remote attackers to bypass authentication and get access to the application. This CVE entry describes the incomplete fix for CVE-2023-25957 in a specific non default configuration. • https://cert-portal.siemens.com/productcert/pdf/ssa-851884.pdf • CWE-287: Improper Authentication CWE-303: Incorrect Implementation of Authentication Algorithm •

CVSS: 9.1EPSS: 0%CPEs: 3EXPL: 0

A vulnerability has been identified in Mendix SAML (Mendix 7 compatible) (All versions >= V1.16.4 < V1.17.3), Mendix SAML (Mendix 8 compatible) (All versions >= V2.2.0 < V2.3.0), Mendix SAML (Mendix 9 latest compatible, New Track) (All versions >= V3.1.9 < V3.3.1), Mendix SAML (Mendix 9 latest compatible, Upgrade Track) (All versions >= V3.1.8 < V3.3.0), Mendix SAML (Mendix 9.6 compatible, New Track) (All versions >= V3.1.9 < V3.2.7), Mendix SAML (Mendix 9.6 compatible, Upgrade Track) (All versions >= V3.1.8 < V3.2.6). The affected versions of the module insufficiently verify the SAML assertions. This could allow unauthenticated remote attackers to bypass authentication and get access to the application. For compatibility reasons, fix versions still contain this issue, but only when the recommended, default configuration option `'Use Encryption'` is disabled. • https://cert-portal.siemens.com/productcert/pdf/ssa-851884.pdf • CWE-287: Improper Authentication CWE-303: Incorrect Implementation of Authentication Algorithm •

CVSS: 9.8EPSS: 0%CPEs: 3EXPL: 0

A vulnerability has been identified in Mendix SAML (Mendix 7 compatible) (All versions < V1.17.0), Mendix SAML (Mendix 7 compatible) (All versions >= V1.17.0 < V1.17.2), Mendix SAML (Mendix 8 compatible) (All versions < V2.3.0), Mendix SAML (Mendix 8 compatible) (All versions >= V2.3.0 < V2.3.2), Mendix SAML (Mendix 9 compatible, New Track) (All versions < V3.3.1), Mendix SAML (Mendix 9 compatible, New Track) (All versions >= V3.3.1 < V3.3.5), Mendix SAML (Mendix 9 compatible, Upgrade Track) (All versions < V3.3.0), Mendix SAML (Mendix 9 compatible, Upgrade Track) (All versions >= V3.3.0 < V3.3.4). Affected versions of the module insufficiently protect from packet capture replay, only when the not recommended, non default configuration option `'Allow Idp Initiated Authentication'` is enabled. This CVE entry describes the incomplete fix for CVE-2022-37011 in a specific non default configuration. Se ha identificado una vulnerabilidad en Mendix SAML (compatible con Mendix 7) (Todas las versiones &lt; V1.17.0), Mendix SAML (compatible con Mendix 7) (Todas las versiones &gt;= V1.17.0 &lt; V1.17.2), Mendix SAML (Mendix 8 compatible) (Todas las versiones &lt; V2.3.0), Mendix SAML (compatible con Mendix 8) (Todas las versiones &gt; V2.3.0 &lt; V2.3.2), Mendix SAML (compatible con Mendix 9, New Track) (Todas las versiones &lt; V3.3.1), Mendix SAML (compatible con Mendix 9, New Track) (todas las versiones &gt;= V3.3.1 &lt; V3.3.5), Mendix SAML (compatible con Mendix 9, Upgrade Track) (todas las versiones &lt; V3.3.0 ), Mendix SAML (compatible con Mendix 9, Upgrade Track) (Todas las versiones &gt; V3.3.0 y &lt; V3.3.4). Las versiones afectadas del módulo no protegen suficientemente contra la reproducción de captura de paquetes, solo cuando la opción de configuración no predeterminada y no recomendada ""Permitir Autenticación Iniciada por Idp"" está habilitada. Esta entrada de CVE describe la solución incompleta para CVE-2022-37011 en una configuración específica no predeterminada. • https://cert-portal.siemens.com/productcert/pdf/ssa-638652.pdf • CWE-294: Authentication Bypass by Capture-replay •

CVSS: 9.8EPSS: 0%CPEs: 3EXPL: 0

A vulnerability has been identified in Mendix SAML (Mendix 7 compatible) (All versions < V1.17.0), Mendix SAML (Mendix 8 compatible) (All versions < V2.3.0), Mendix SAML (Mendix 9 compatible, New Track) (All versions < V3.3.1), Mendix SAML (Mendix 9 compatible, Upgrade Track) (All versions < V3.3.0). Affected versions of the module insufficiently protect from packet capture replay. This could allow unauthorized remote attackers to bypass authentication and get access to the application. For compatibility reasons, fix versions still contain this issue, but only when the not recommended, non default configuration option `'Allow Idp Initiated Authentication'` is enabled. Se ha identificado una vulnerabilidad en el módulo SAML de Mendix (compatible con Mendix 7) (todas las versiones anteriores a V1.17.0), el módulo SAML de Mendix (compatible con Mendix 8) (todas las versiones anteriores a V2.3.0), el módulo SAML de Mendix (compatible con Mendix 9, New Track) (todas las versiones anteriores a V3.3.1), el módulo SAML de Mendix (compatible con Mendix 9, Upgrade Track) (todas las versiones anteriores a V3.3.0). • https://cert-portal.siemens.com/productcert/pdf/ssa-638652.pdf • CWE-294: Authentication Bypass by Capture-replay •

CVSS: 6.1EPSS: 0%CPEs: 3EXPL: 0

A vulnerability has been identified in Mendix SAML Module (Mendix 7 compatible) (All versions < V1.16.6), Mendix SAML Module (Mendix 8 compatible) (All versions < V2.2.2), Mendix SAML Module (Mendix 9 compatible) (All versions < V3.2.3). In certain configurations SAML module is vulnerable to Cross Site Scripting (XSS) attacks due to insufficient error message sanitation. This could allow an attacker to execute malicious code by tricking users into accessing a malicious link. Se ha identificado una vulnerabilidad en el módulo SAML de Mendix (Mendix 7 compatible) (Todas las versiones anteriores a V1.16.6), el módulo SAML de Mendix (Mendix 8 compatible) (Todas las versiones anteriores a V2.2.2), el módulo SAML de Mendix (Mendix 9 compatible) (Todas las versiones anteriores a V3.2.3). En determinadas configuraciones el módulo SAML es vulnerable a ataques de tipo Cross Site Scripting (XSS) debido a un insuficiente saneo de los mensajes de error. • https://cert-portal.siemens.com/productcert/pdf/ssa-740594.pdf • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •