Lucene search

K
osvGoogleOSV:GHSA-5XV2-Q475-RWRH
HistoryMay 17, 2022 - 5:13 a.m.

Katello uses hard coded credential

2022-05-1705:13:13
Google
osv.dev
1

7 High

AI Score

Confidence

High

0.015 Low

EPSS

Percentile

87.1%

The installation script in Katello 1.0 and earlier does not properly generate the Application.config.secret_token value, which causes each default installation to have the same secret token, and allows remote attackers to authenticate to the CloudForms System Engine web interface as an arbitrary user by creating a cookie using the default secret_token.

7 High

AI Score

Confidence

High

0.015 Low

EPSS

Percentile

87.1%

Related for OSV:GHSA-5XV2-Q475-RWRH