Vulnerabilities (CVE)

Filtered by vendor Lemonldap-ng Subscribe
Filtered by product Lemonldap\
Total 12 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-44469 1 Lemonldap-ng 1 Lemonldap\ 2023-12-10 N/A 4.3 MEDIUM
A Server-Side Request Forgery issue in the OpenID Connect Issuer in LemonLDAP::NG before 2.17.1 allows authenticated remote attackers to send GET requests to arbitrary URLs through the request_uri authorization parameter. This is similar to CVE-2020-10770.
CVE-2022-37186 1 Lemonldap-ng 1 Lemonldap\ 2023-12-10 N/A 5.9 MEDIUM
In LemonLDAP::NG before 2.0.15. some sessions are not deleted when they are supposed to be deleted according to the timeoutActivity setting. This can occur when there are at least two servers, and a session is manually removed before the time at which it would have been removed automatically.
CVE-2019-19791 1 Lemonldap-ng 1 Lemonldap\ 2023-12-10 N/A 9.8 CRITICAL
In LemonLDAP::NG (aka lemonldap-ng) before 2.0.7, the default Apache HTTP Server configuration does not properly restrict access to SOAP/REST endpoints (when some LemonLDAP::NG setup options are used). For example, an attacker can insert index.fcgi/index.fcgi into a URL to bypass a Require directive.
CVE-2023-28862 1 Lemonldap-ng 1 Lemonldap\ 2023-12-10 N/A 9.8 CRITICAL
An issue was discovered in LemonLDAP::NG before 2.16.1. Weak session ID generation in the AuthBasic handler and incorrect failure handling during a password check allow attackers to bypass 2FA verification. Any plugin that tries to deny session creation after the store step does not deny an AuthBasic session.
CVE-2020-16093 2 Debian, Lemonldap-ng 2 Debian Linux, Lemonldap\ 2023-12-10 N/A 7.5 HIGH
In LemonLDAP::NG (aka lemonldap-ng) through 2.0.8, validity of the X.509 certificate is not checked by default when connecting to remote LDAP backends, because the default configuration of the Net::LDAPS module for Perl is used.
CVE-2021-40874 2 Debian, Lemonldap-ng 2 Debian Linux, Lemonldap\ 2023-12-10 N/A 9.8 CRITICAL
An issue was discovered in LemonLDAP::NG (aka lemonldap-ng) 2.0.13. When using the RESTServer plug-in to operate a REST password validation service (for another LemonLDAP::NG instance, for example) and using the Kerberos authentication method combined with another method with the Combination authentication plug-in, any password will be recognized as valid for an existing user.
CVE-2021-35472 2 Debian, Lemonldap-ng 2 Debian Linux, Lemonldap\ 2023-12-10 6.0 MEDIUM 8.8 HIGH
An issue was discovered in LemonLDAP::NG before 2.0.12. Session cache corruption can lead to authorization bypass or spoofing. By running a loop that makes many authentication attempts, an attacker might alternately be authenticated as one of two different users.
CVE-2020-24660 2 Debian, Lemonldap-ng 2 Debian Linux, Lemonldap\ 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in LemonLDAP::NG through 2.0.8, when NGINX is used. An attacker may bypass URL-based access control to protected Virtual Hosts by submitting a non-normalized URI. This also affects versions before 0.5.2 of the "Lemonldap::NG handler for Node.js" package.
CVE-2019-15941 2 Debian, Lemonldap-ng 2 Debian Linux, Lemonldap\ 2023-12-10 7.5 HIGH 9.8 CRITICAL
OpenID Connect Issuer in LemonLDAP::NG 2.x through 2.0.5 may allow an attacker to bypass access control rules via a crafted OpenID Connect authorization request. To be vulnerable, there must exist an OIDC Relaying party within the LemonLDAP configuration with weaker access control rules than the target RP, and no filtering on redirection URIs.
CVE-2019-12046 2 Debian, Lemonldap-ng 2 Debian Linux, Lemonldap\ 2023-12-10 7.5 HIGH 9.8 CRITICAL
LemonLDAP::NG -2.0.3 has Incorrect Access Control.
CVE-2019-13031 2 Debian, Lemonldap-ng 2 Debian Linux, Lemonldap\ 2023-12-10 6.8 MEDIUM 8.1 HIGH
LemonLDAP::NG before 1.9.20 has an XML External Entity (XXE) issue when submitting a notification to the notification server. By default, the notification server is not enabled and has a "deny all" rule.
CVE-2012-6426 1 Lemonldap-ng 1 Lemonldap\ 2023-12-10 7.5 HIGH N/A
LemonLDAP::NG before 1.2.3 does not use the signature-verification capability of the Lasso library, which allows remote attackers to bypass intended access-control restrictions via crafted SAML data.