6 results (0.003 seconds)

CVSS: 5.7EPSS: 0%CPEs: 1EXPL: 0

Pomerium is an identity and context-aware access proxy. Prior to version 0.26.1, the Pomerium user info page (at `/.pomerium`) unintentionally included serialized OAuth2 access and ID tokens from the logged-in user's session. These tokens are not intended to be exposed to end users. This issue may be more severe in the presence of a cross-site scripting vulnerability in an upstream application proxied through Pomerium. If an attacker could insert a malicious script onto a web page proxied through Pomerium, that script could access these tokens by making a request to the `/.pomerium` endpoint. • https://github.com/pomerium/pomerium/commit/4c7c4320afb2ced70ba19b46de1ac4383f3daa48 https://github.com/pomerium/pomerium/security/advisories/GHSA-rrqr-7w59-637v • CWE-201: Insertion of Sensitive Information Into Sent Data •

CVSS: 10.0EPSS: 0%CPEs: 6EXPL: 0

Pomerium is an identity and context-aware access proxy. With specially crafted requests, incorrect authorization decisions may be made by Pomerium. This issue has been patched in versions 0.17.4, 0.18.1, 0.19.2, 0.20.1, 0.21.4 and 0.22.2. Pomerium es un proxy de acceso consciente de la identidad y el contexto. Con peticiones manipuladas, Pomerium puede tomar decisiones de autorización incorrectas. • https://github.com/pomerium/pomerium/commit/d315e683357a9b587ba9ef399a8813bcc52fdebb https://github.com/pomerium/pomerium/releases/tag/v0.17.4 https://github.com/pomerium/pomerium/releases/tag/v0.18.1 https://github.com/pomerium/pomerium/releases/tag/v0.19.2 https://github.com/pomerium/pomerium/releases/tag/v0.20.1 https://github.com/pomerium/pomerium/releases/tag/v0.21.4 https://github.com/pomerium/pomerium/releases/tag/v0.22.2 https://github.com/pomerium/pomerium/security/advisories& • CWE-285: Improper Authorization •

CVSS: 8.6EPSS: 0%CPEs: 6EXPL: 0

Pomerium is an open source identity-aware access proxy. Envoy, which Pomerium is based on, contains two authorization related vulnerabilities CVE-2021-32777 and CVE-2021-32779. This may lead to incorrect routing or authorization policy decisions. With specially crafted requests, incorrect authorization or routing decisions may be made by Pomerium. Pomerium v0.14.8 and v0.15.1 contain an upgraded envoy binary with these vulnerabilities patched. • https://github.com/envoyproxy/envoy/security/advisories/GHSA-6g4j-5vrw-2m8h https://github.com/envoyproxy/envoy/security/advisories/GHSA-r222-74fw-jqr9 https://github.com/pomerium/pomerium/security/advisories/GHSA-cfc2-wjcm-c8fm https://groups.google.com/g/envoy-announce/c/5xBpsEZZDfE/m/wD05NZBbAgAJ • CWE-863: Incorrect Authorization •

CVSS: 7.5EPSS: 0%CPEs: 6EXPL: 0

Pomerium is an open source identity-aware access proxy. Envoy, which Pomerium is based on, incorrectly handles resetting of HTTP/2 streams with excessive complexity. This can lead to high CPU utilization when a large number of streams are reset. This can result in a DoS condition. Pomerium versions 0.14.8 and 0.15.1 contain an upgraded envoy binary with this vulnerability patched. • https://github.com/envoyproxy/envoy/security/advisories/GHSA-3xh3-33v5-chcc https://github.com/pomerium/pomerium/security/advisories/GHSA-5wjf-62hw-q78r https://groups.google.com/g/envoy-announce/c/5xBpsEZZDfE/m/wD05NZBbAgAJ • CWE-834: Excessive Iteration •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

Pomerium from version 0.10.0-0.13.3 has an Open Redirect in the user sign-in/out process Pomerium desde la versión 0.10.0-0.13.3, presenta un Redireccionamiento Abierto en el proceso de inicio y cierre de sesión del usuario • https://github.com/pomerium/pomerium/security/advisories/GHSA-fv82-r8qv-ch4v • CWE-601: URL Redirection to Untrusted Site ('Open Redirect') •