3 results (0.004 seconds)

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

When using Apache Knox SSO prior to 1.6.1, a request could be crafted to redirect a user to a malicious page due to improper URL parsing. A request that included a specially crafted request parameter could be used to redirect the user to a page controlled by an attacker. This URL would need to be presented to the user outside the normal request flow through a XSS or phishing campaign. Cuando era usado Apache Knox SSO versiones anteriores a 1.6.1, una petición podía ser diseñada para redirigir a un usuario a una página maliciosa debido a un análisis incorrecto de la URL. Una petición que incluyera un parámetro de petición especialmente diseñado podría ser usada para redirigir al usuario a una página controlada por un atacante. • http://www.openwall.com/lists/oss-security/2022/01/17/2 https://lists.apache.org/thread/b7v5dkpyqb51nw0lvz4cybhgrfhk1g7j • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 0

This vulnerability allows local attackers to disclose sensitive information on affected installations of Samsung Knox 1.2.02.39 on Samsung Galaxy S9 build G9600ZHS3ARL1 Secure Folder. An attacker must first obtain physical access to the device in order to exploit this vulnerability. The specific flaws exists within the the handling of the lock screen for Secure Folder. The issue results from the lack of proper validation that a user has correctly authenticated. An attacker can leverage this vulnerability to disclose the contents of the secure container. • https://security.samsungmobile.com/securityUpdate.smsb https://www.zerodayinitiative.com/advisories/ZDI-19-515 • CWE-284: Improper Access Control CWE-287: Improper Authentication •

CVSS: 5.5EPSS: 0%CPEs: 2EXPL: 0

ClipboardDataMgr in Samsung KNOX 1.0.0 and 2.3.0 does not properly check the caller, which allows local users to read KNOX clipboard data via a crafted application. ClipboardDataMgr en Samsung KNOX 1.0.0 y 2.3.0 no verifica adecuadamente a quien llama, lo que permite a usuarios locales leer datos de portapapeles de KNOX a través de una aplicación manipulada. KNOX versions 1.0 through 2.3 on Android suffer from a clipboard data disclosure vulnerability. • http://packetstormsecurity.com/files/136710/KNOX-2.3-Clipboard-Data-Disclosure.html http://www.securityfocus.com/archive/1/538113/100/0/threaded • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •