Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[ADMINAPI-1090] Multitenant in the Adminconsole endpoints #188

Merged
merged 2 commits into from
Nov 21, 2024

Conversation

jagudelo-gap
Copy link

No description provided.

Copy link

🔍 Vulnerabilities of development:latest

📦 Image Reference development:latest
digestsha256:30a5938ee2c9a7e5647582f66485ce056c3af498ce92a6df4a2225c3c9c77d2f
vulnerabilitiescritical: 0 high: 7 medium: 2 low: 0
platformlinux/amd64
size108 MB
packages653
📦 Base Image alpine:3
also known as
  • 3.20
  • 3.20.3
  • latest
digestsha256:33735bd63cf84d7e388d9f6d297d348c523c044410f553bd878c6d7829612735
vulnerabilitiescritical: 0 high: 0 medium: 1 low: 0
critical: 0 high: 2 medium: 2 low: 0 System.Net.Security 4.3.0 (nuget)

pkg:nuget/System.Net.Security@4.3.0

high 7.5: CVE--2017--0247 Improper Input Validation

Affected range>=4.3.0
<4.3.1
Fixed version4.3.1
CVSS Score7.5
CVSS VectorCVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
Description

A denial of service vulnerability exists when the ASP.NET Core fails to properly validate web requests. NOTE: Microsoft has not commented on third-party claims that the issue is that the TextEncoder.EncodeCore function in the System.Text.Encodings.Web package in ASP.NET Core Mvc before 1.0.4 and 1.1.x before 1.1.3 allows remote attackers to cause a denial of service by leveraging failure to properly calculate the length of 4-byte characters in the Unicode Non-Character range.

high 7.3: CVE--2017--0249 Improper Input Validation

Affected range>=4.3.0
<4.3.1
Fixed version4.3.1
CVSS Score7.3
CVSS VectorCVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
Description

See https://nvd.nist.gov/vuln/detail/CVE-2017-0249 & https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-0249

medium 5.3: CVE--2017--0256 Improper Input Validation

Affected range>=4.3.0
<4.3.1
Fixed version4.3.1
CVSS Score5.3
CVSS VectorCVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
Description

A spoofing vulnerability exists when the ASP.NET Core fails to properly sanitize web requests.

medium : CVE--2017--0248 Improper Certificate Validation

Affected range>=4.3.0
<4.3.1
Fixed version4.3.1
Description

Microsoft .NET Framework 2.0, 3.5, 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2 and 4.7 allow an attacker to bypass Enhanced Security Usage taggings when they present a certificate that is invalid for a specific use, aka ".NET Security Feature Bypass Vulnerability."

critical: 0 high: 2 medium: 0 low: 0 Microsoft.NETCore.App 1.1.0 (nuget)

pkg:nuget/Microsoft.NETCore.App@1.1.0

high 7.5: CVE--2017--8585 Improper Input Validation

Affected range>=1.1.0
<1.1.4
Fixed version1.1.4
CVSS Score7.5
CVSS VectorCVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Description

Microsoft .NET Framework 4.6, 4.6.1, 4.6.2, and 4.7 allow an attacker to send specially crafted requests to a .NET web application, resulting in denial of service, aka .NET Denial of Service Vulnerability.

high 7.5: CVE--2017--11770 Improper Certificate Validation

Affected range>=1.0.0
<2.0.3
Fixed version2.0.3
CVSS Score7.5
CVSS VectorCVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Description

.NET Core 1.0, 1.1, and 2.0 allow an unauthenticated attacker to remotely cause a denial of service attack against a .NET Core web application by improperly parsing certificate data. A denial of service vulnerability exists when .NET Core improperly handles parsing certificate data, aka ".NET CORE Denial Of Service Vulnerability".

critical: 0 high: 1 medium: 0 low: 0 System.Net.Http 4.3.0 (nuget)

pkg:nuget/System.Net.Http@4.3.0

high 7.5: CVE--2018--8292 Exposure of Sensitive Information to an Unauthorized Actor

Affected range<4.3.4
Fixed version4.3.4
CVSS Score7.5
CVSS VectorCVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Description

An information disclosure vulnerability exists in .NET Core when authentication information is inadvertently exposed in a redirect, aka ".NET Core Information Disclosure Vulnerability." This affects .NET Core 2.1, .NET Core 1.0, .NET Core 1.1, PowerShell Core 6.0.

critical: 0 high: 1 medium: 0 low: 0 System.Text.RegularExpressions 4.3.0 (nuget)

pkg:nuget/System.Text.RegularExpressions@4.3.0

high 7.5: CVE--2019--0820 Inefficient Regular Expression Complexity

Affected range>=4.3.0
<4.3.1
Fixed version4.3.1
CVSS Score7.5
CVSS VectorCVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Description

A denial of service vulnerability exists when .NET Framework and .NET Core improperly process RegEx strings, aka '.NET Framework and .NET Core Denial of Service Vulnerability'. This CVE ID is unique from CVE-2019-0980, CVE-2019-0981.

critical: 0 high: 1 medium: 0 low: 0 Microsoft.NETCore.Jit 1.1.0 (nuget)

pkg:nuget/Microsoft.NETCore.Jit@1.1.0

high 7.5: CVE--2018--0875

Affected range>=1.1.0
<1.1.7
Fixed version1.1.7
CVSS Score7.5
CVSS VectorCVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Description

.NET Core 1.0, .NET Core 1.1, NET Core 2.0 and PowerShell Core 6.0.0 allow a denial of Service vulnerability due to how specially crafted requests are handled, aka ".NET Core Denial of Service Vulnerability".

@jagudelo-gap jagudelo-gap marked this pull request as ready for review November 20, 2024 14:48
@jleiva-gap jleiva-gap merged commit 230e194 into adminapi23-rc.0 Nov 21, 2024
3 checks passed
@jleiva-gap jleiva-gap deleted the ADMINAPI-1090 branch November 21, 2024 20:04
dfernandez-gap pushed a commit that referenced this pull request Jan 27, 2025
Refactor adminconsole library to support multitenancy feature.
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

2 participants