2 results (0.002 seconds)

CVSS: 5.7EPSS: 0%CPEs: 1EXPL: 0

Pomerium is an identity and context-aware access proxy. Prior to version 0.26.1, the Pomerium user info page (at `/.pomerium`) unintentionally included serialized OAuth2 access and ID tokens from the logged-in user's session. These tokens are not intended to be exposed to end users. This issue may be more severe in the presence of a cross-site scripting vulnerability in an upstream application proxied through Pomerium. If an attacker could insert a malicious script onto a web page proxied through Pomerium, that script could access these tokens by making a request to the `/.pomerium` endpoint. • https://github.com/pomerium/pomerium/commit/4c7c4320afb2ced70ba19b46de1ac4383f3daa48 https://github.com/pomerium/pomerium/security/advisories/GHSA-rrqr-7w59-637v • CWE-201: Insertion of Sensitive Information Into Sent Data •

CVSS: 10.0EPSS: 0%CPEs: 6EXPL: 0

Pomerium is an identity and context-aware access proxy. With specially crafted requests, incorrect authorization decisions may be made by Pomerium. This issue has been patched in versions 0.17.4, 0.18.1, 0.19.2, 0.20.1, 0.21.4 and 0.22.2. Pomerium es un proxy de acceso consciente de la identidad y el contexto. Con peticiones manipuladas, Pomerium puede tomar decisiones de autorización incorrectas. • https://github.com/pomerium/pomerium/commit/d315e683357a9b587ba9ef399a8813bcc52fdebb https://github.com/pomerium/pomerium/releases/tag/v0.17.4 https://github.com/pomerium/pomerium/releases/tag/v0.18.1 https://github.com/pomerium/pomerium/releases/tag/v0.19.2 https://github.com/pomerium/pomerium/releases/tag/v0.20.1 https://github.com/pomerium/pomerium/releases/tag/v0.21.4 https://github.com/pomerium/pomerium/releases/tag/v0.22.2 https://github.com/pomerium/pomerium/security/advisories& • CWE-285: Improper Authorization •