CVE-2022-0564

A vulnerability in Qlik Sense Enterprise on Windows could allow an remote attacker to enumerate domain user accounts. An attacker could exploit this vulnerability by sending authentication requests to an affected system. A successful exploit could allow the attacker to compare the response time that are returned by the affected system to determine which accounts are valid user accounts. Affected systems are only vulnerable if they have LDAP configured.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:qlik:qlik_sense:*:*:*:*:enterprise:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

02 Jan 2024, 19:15

Type Values Removed Values Added
Summary (en) A vulnerability in Qlik Sense Enterprise on Windows could allow an remote attacker to enumerate domain user accounts. An attacker could exploit this vulnerability by sending authentication requests to an affected system. A successful exploit could allow the attacker to compare the response time that are returned by the affected system to determine which accounts are valid user accounts. Affected systems are only vulnerable if they have LDAP configured. (en) A vulnerability in Qlik Sense Enterprise on Windows could allow an remote attacker to enumerate domain user accounts. An attacker could exploit this vulnerability by sending authentication requests to an affected system. A successful exploit could allow the attacker to compare the response time that are returned by the affected system to determine which accounts are valid user accounts. Affected systems are only vulnerable if they have LDAP configured.

07 Nov 2023, 03:41

Type Values Removed Values Added
Summary A vulnerability in Qlik Sense Enterprise on Windows could allow an remote attacker to enumerate domain user accounts. An attacker could exploit this vulnerability by sending authentication requests to an affected system. A successful exploit could allow the attacker to compare the response time that are returned by the affected system to determine which accounts are valid user accounts. Affected systems are only vulnerable if they have LDAP configured. A vulnerability in Qlik Sense Enterprise on Windows could allow an remote attacker to enumerate domain user accounts. An attacker could exploit this vulnerability by sending authentication requests to an affected system. A successful exploit could allow the attacker to compare the response time that are returned by the affected system to determine which accounts are valid user accounts. Affected systems are only vulnerable if they have LDAP configured.

24 Feb 2023, 14:38

Type Values Removed Values Added
References (MISC) https://csirt.divd.nl/DIVD-2021-00021/ - (MISC) https://csirt.divd.nl/DIVD-2021-00021/ - Third Party Advisory
References (MISC) https://csirt.divd.nl/CVE-2022-0564/ - (MISC) https://csirt.divd.nl/CVE-2022-0564/ - Third Party Advisory

06 Jan 2023, 16:15

Type Values Removed Values Added
References
  • {'url': 'https://csirt.divd.nl/cases/DIVD-2021-00021', 'name': 'https://csirt.divd.nl/cases/DIVD-2021-00021', 'tags': ['Third Party Advisory'], 'refsource': 'CONFIRM'}
  • {'url': 'https://csirt.divd.nl/cves/CVE-2022-0564', 'name': 'https://csirt.divd.nl/cves/CVE-2022-0564', 'tags': ['Third Party Advisory'], 'refsource': 'CONFIRM'}
  • (MISC) https://csirt.divd.nl/DIVD-2021-00021/ -
  • (MISC) https://csirt.divd.nl/CVE-2022-0564/ -

02 Mar 2022, 15:15

Type Values Removed Values Added
Summary A vulnerability in Qlik Sense Enterprise on Windows could allow an remote attacker to enumerate domain user accounts. An attacker could exploit this vulnerability by sending authenticated requests to an affected system. A successful exploit could allow the attacker to compare the response time that are returned by the affected system to determine which accounts are valid user accounts. Affected systems are only vulnerable if they have LDAP configured. A vulnerability in Qlik Sense Enterprise on Windows could allow an remote attacker to enumerate domain user accounts. An attacker could exploit this vulnerability by sending authentication requests to an affected system. A successful exploit could allow the attacker to compare the response time that are returned by the affected system to determine which accounts are valid user accounts. Affected systems are only vulnerable if they have LDAP configured.

01 Mar 2022, 16:03

Type Values Removed Values Added
References (CONFIRM) https://csirt.divd.nl/cves/CVE-2022-0564 - (CONFIRM) https://csirt.divd.nl/cves/CVE-2022-0564 - Third Party Advisory
References (CONFIRM) https://csirt.divd.nl/cases/DIVD-2021-00021 - (CONFIRM) https://csirt.divd.nl/cases/DIVD-2021-00021 - Third Party Advisory
References (CONFIRM) https://community.qlik.com/t5/Release-Notes/Qlik-Sense-Enterprise-on-Windows-November-2021-Initial-Release/ta-p/1856531 - (CONFIRM) https://community.qlik.com/t5/Release-Notes/Qlik-Sense-Enterprise-on-Windows-November-2021-Initial-Release/ta-p/1856531 - Release Notes, Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 5.3
First Time Microsoft windows
Microsoft
Qlik
Qlik qlik Sense
CPE cpe:2.3:a:qlik:qlik_sense:*:*:*:*:enterprise:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
CWE CWE-203

21 Feb 2022, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-02-21 18:15

Updated : 2024-01-02 19:15


NVD link : CVE-2022-0564

Mitre link : CVE-2022-0564

CVE.ORG link : CVE-2022-0564


JSON object : View

Products Affected

qlik

  • qlik_sense

microsoft

  • windows
CWE
CWE-203

Observable Discrepancy

CWE-204

Observable Response Discrepancy