Knowledge Base - Issues

Our knowledge-base provides a comprehensive collection of information on vulnerabilities related to cyber security.
Local user or computer accounts with indirect control over an object in Active Directory refer to accounts that, while not explicitly assigned permissions on an object within Active Directory, have a level of control or influence over that object through group memberships, group policies, or other means. This indirect control...
Groups are the standard way of providing access to resources in an environment. Therefore group membership should be treated with utmost care. A less known Active Directory feature can be used for the same purpose: Primary Group ID. This is a mechanism that was created to support legacy UNIX applications,...
Unresolved SIDs (Security Identifiers) in Active Directory refer to SIDs that cannot be mapped to valid user or group accounts within the domain or forest. SIDs are unique identifiers assigned to security principals (users, groups, and computers) in Windows environments. When an SID is unresolved, it means that Active Directory...
This refers to a situation in which individuals or entities within an organization possess administrative privileges or elevated access rights within the Active Directory (AD) domain but are not officially designated as administrators. This can occur due to misconfigurations, insufficient monitoring, or the inappropriate delegation of permissions, allowing unauthorized personnel...

/ Backup File

Backup file is an authorization vulnerability that occurs when an application does not properly restrict access to backup files, such as database backups. This type of vulnerability allows an attacker to gain access to sensitive data, such as passwords and personal information, which can be used to gain further access...
Constrained Delegation is a feature in Microsoft Active Directory that allows a service to impersonate users and access network resources on their behalf. This delegation of authentication and authorization is meant to enhance user experience and streamline application workflows. However, if not properly configured, Constrained Delegation can introduce a significant...
Cross-domain Referer leakage is an authorization vulnerability that occurs when web applications fail to properly validate the HTTP Referer header. This allows attackers to bypass the same origin policy and access resources in another domain. This vulnerability is classified as CWE-352 (Cross-Site Request Forgery (CSRF)) in the Common Weakness Enumeration...
Database connection string disclosed (CWE-209) is a vulnerability that occurs when a database connection string, such as a password, is disclosed in a web or API application or within the infrastructure. This can allow an attacker to gain access to the database and sensitive information stored within it. Furthermore, the...
The vulnerability refers to a security flaw in systems or applications where the initial default password provided to a user during account creation remains valid even after the user's first login. This vulnerability poses a significant security risk as it allows unauthorized access to user accounts, potentially leading to data...
Email verification bypass is an authorization vulnerability that occurs when a system does not properly check that emails are verified when a user attempts to log in (CWE-287). This vulnerability is present in both web applications and APIs (OWASP Testing Guide). When a user is attempting to create an account, they...
External service interaction (HTTP) is a type of authorization vulnerability where external services are exposed to malicious actors. It occurs when a web or API application interacts with an external service over HTTP, such as APIs, databases, web servers, or other services, and has not implemented proper authorization mechanisms. This...
External service interaction (SMTP) refers to a vulnerability in the software application, wherein the application interacts with external mail server services such as Simple Mail Transfer Protocol (SMTP). This vulnerability is classified as a type of authorization issue, as the application is not properly authorized by the user to interact...
Improper Enforcement of Behavioral Workflow is a type of Authorization vulnerability identified in the Common Weakness Enumeration (CWE) directory. It occurs when a web or API application does not properly enforce certain behaviors that are required for secure operation. This can allow attackers to bypass the authorization process, granting them...
Incorrect Default Permissions is a type of authorization vulnerability, in which certain files or directories are given permissions that are too broad or are granted to a wider set of users than is necessary. This type of vulnerability may be found in web and API applications, and is listed as...
The vulnerability refers to a security weakness in which administrative user accounts are not included within the 'Protected Users' group in a system or network environment. The 'Protected Users' group is designed to enhance the security of user authentication and reduce the risk of credential-based attacks. When admin users are...

/ Privilege Escalation

Privilege Escalation is a type of vulnerability that occurs when an attacker is able to gain access to more system resources than what is authorized. This type of attack is often seen in web and API applications, where an attacker can use a vulnerability to access a user's account with...

/ Task Hijacking

An Android task is a collection of activities that users interact with when performing a certain job. Activities from different apps can reside in the same task which might be used to relocate a malicious activity to your application’s task by manipulating the following parameters: - Task Affinity controlled by attribute...
Use of Potentially Dangerous Function (CWE-602) is a vulnerability that occurs when an application allows an attacker to use a potentially dangerous function, such as system() or exec(), which allows them to execute arbitrary code. This vulnerability is classified in the Authorization category of the Common Weakness Enumeration (CWE) directory...

/ User Provisioning

User Provisioning is a type of authorization vulnerability that arises when a user is granted access to services, resources, or information beyond the scope of their job role or authorized permissions. It occurs when an application does not properly validate the access privileges of a user, granting them more access...
Showing entries 1 to 19 of 19 entries.