Filtered by vendor Okta Subscriptions
Total 9 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-0392 1 Okta 1 Ldap Agent 2024-09-04 6.7 Medium
The LDAP Agent Update service with versions prior to 5.18 used an unquoted path, which could allow arbitrary code execution.
CVE-2024-7061 1 Okta 1 Verify 2024-08-28 5.5 Medium
Okta Verify for Windows is vulnerable to privilege escalation through DLL hijacking. The vulnerability is fixed in Okta Verify for Windows version 5.0.2. To remediate this vulnerability, upgrade to 5.0.2 or greater.
CVE-2021-45094 1 Okta 1 Imprivata Privileged Access Management 2024-08-04 5.4 Medium
Imprivata Privileged Access Management (formally Xton Privileged Access Management) 2.3.202112051108 allows XSS.
CVE-2021-28113 1 Okta 1 Access Gateway 2024-08-03 6.7 Medium
A command injection vulnerability in the cookieDomain and relayDomain parameters of Okta Access Gateway before 2020.9.3 allows attackers (with admin access to the Okta Access Gateway UI) to execute OS commands as a privileged system account.
CVE-2022-24295 1 Okta 1 Advanced Server Access Client For Windows 2024-08-03 8.8 High
Okta Advanced Server Access Client for Windows prior to version 1.57.0 was found to be vulnerable to command injection via a specially crafted URL.
CVE-2022-3145 1 Okta 1 Oidc Middleware 2024-08-03 4.7 Medium
An open redirect vulnerability exists in Okta OIDC Middleware prior to version 5.0.0 allowing an attacker to redirect a user to an arbitrary URL.
CVE-2022-1697 1 Okta 1 Active Directory Agent 2024-08-03 3.9 Low
Okta Active Directory Agent versions 3.8.0 through 3.11.0 installed the Okta AD Agent Update Service using an unquoted path. Note: To remediate this vulnerability, you must uninstall Okta Active Directory Agent and reinstall Okta Active Directory Agent 3.12.0 or greater per the documentation.
CVE-2022-1030 3 Apple, Linux, Okta 3 Macos, Linux Kernel, Advanced Server Access 2024-08-02 8.8 High
Okta Advanced Server Access Client for Linux and macOS prior to version 1.58.0 was found to be vulnerable to command injection via a specially crafted URL. An attacker, who has knowledge of a valid team name for the victim and also knows a valid target host where the user has access, can execute commands on the local system.
CVE-2023-0093 1 Okta 1 Advanced Server Access 2024-08-02 8.8 High
Okta Advanced Server Access Client versions 1.13.1 through 1.65.0 are vulnerable to command injection due to the third party library webbrowser. An outdated library, webbrowser, used by the ASA client was found to be vulnerable to command injection. To exploit this issue, an attacker would need to phish the user to enter an attacker controlled server URL during enrollment.