Lucene search

K

Cobbler Security Vulnerabilities

cve
cve

CVE-2022-0860

Improper Authorization in GitHub repository cobbler/cobbler prior to...

9.1CVSS

9.1AI Score

0.001EPSS

2022-03-11 01:15 PM
94
4
cve
cve

CVE-2021-45083

An issue was discovered in Cobbler before 3.3.1. Files in /etc/cobbler are world readable. Two of those files contain some sensitive information that can be exposed to a local user who has non-privileged access to the server. The users.digest file contains the sha2-512 digest of users in a Cobbler....

7.1CVSS

6.5AI Score

0.0004EPSS

2022-02-20 06:15 PM
88
cve
cve

CVE-2021-45081

An issue was discovered in Cobbler through 3.3.1. Routines in several files use the HTTP protocol instead of the more secure...

5.9CVSS

5.7AI Score

0.001EPSS

2022-02-20 06:15 PM
79
cve
cve

CVE-2021-45082

An issue was discovered in Cobbler before 3.3.1. In the templar.py file, the function check_for_invalid_imports can allow Cheetah code to import Python modules via the "#from MODULE import" substring. (Only lines beginning with #import are...

7.8CVSS

7.5AI Score

0.001EPSS

2022-02-19 12:15 AM
147
cve
cve

CVE-2021-40323

Cobbler before 3.3.0 allows log poisoning, and resultant Remote Code Execution, via an XMLRPC method that logs to the logfile for template...

9.8CVSS

9.6AI Score

0.033EPSS

2021-10-04 06:15 AM
74
cve
cve

CVE-2021-40325

Cobbler before 3.3.0 allows authorization bypass for modification of...

7.5CVSS

7.5AI Score

0.001EPSS

2021-10-04 06:15 AM
72
cve
cve

CVE-2021-40324

Cobbler before 3.3.0 allows arbitrary file write operations via...

7.5CVSS

7.5AI Score

0.001EPSS

2021-10-04 06:15 AM
71
cve
cve

CVE-2012-2092

A Security Bypass vulnerability exists in Ubuntu Cobbler before 2,2,2 in the cobbler-ubuntu-import script due to an error when verifying the GPG...

5.9CVSS

5.7AI Score

0.023EPSS

2019-12-06 05:15 PM
58
cve
cve

CVE-2011-4952

cobbler: Web interface lacks CSRF protection when using Django...

8.8CVSS

8.6AI Score

0.001EPSS

2019-11-19 04:15 PM
32
cve
cve

CVE-2011-4954

cobbler has local privilege escalation via the use of insecure location for...

7.8CVSS

7.8AI Score

0.0004EPSS

2019-11-19 04:15 PM
25
cve
cve

CVE-2016-9605

A flaw was found in cobbler software component version 2.6.11-1. It suffers from an invalid parameter validation vulnerability, leading the arbitrary file reading. The flaw is triggered by navigating to a vulnerable URL via cobbler-web on a default...

6.1CVSS

6.2AI Score

0.001EPSS

2018-08-22 09:29 PM
20
cve
cve

CVE-2018-1000225

Cobbler version Verified as present in Cobbler versions 2.6.11+, but code inspection suggests at least 2.0.0+ or possibly even older versions may be vulnerable contains a Cross Site Scripting (XSS) vulnerability in cobbler-web that can result in Privilege escalation to admin.. This attack appear...

6.1CVSS

6.4AI Score

0.001EPSS

2018-08-20 08:29 PM
111
cve
cve

CVE-2018-1000226

Cobbler version Verified as present in Cobbler versions 2.6.11+, but code inspection suggests at least 2.0.0+ or possibly even older versions may be vulnerable contains a Incorrect Access Control vulnerability in XMLRPC API (/cobbler_api) that can result in Privilege escalation, data manipulation.....

9.8CVSS

9.4AI Score

0.013EPSS

2018-08-20 08:29 PM
128
cve
cve

CVE-2018-10931

It was found that cobbler 2.6.x exposed all functions from its CobblerXMLRPCInterface class over XMLRPC. A remote, unauthenticated attacker could use this flaw to gain high privileges within cobbler, upload files to arbitrary location in the context of the...

9.8CVSS

9.4AI Score

0.007EPSS

2018-08-09 08:29 PM
125
cve
cve

CVE-2017-1000469

Cobbler version up to 2.8.2 is vulnerable to a command injection vulnerability in the "add repo" component resulting in arbitrary code execution as root...

9.8CVSS

9.7AI Score

0.004EPSS

2018-01-03 08:29 PM
118
cve
cve

CVE-2011-4953

The set_mgmt_parameters function in item.py in cobbler before 2.2.2 allows context-dependent attackers to execute arbitrary code via vectors related to the use of the yaml.load function instead of the yaml.safe_load function, as demonstrated using...

9.5AI Score

0.007EPSS

2014-10-27 01:55 AM
101
cve
cve

CVE-2014-3225

Absolute path traversal vulnerability in the web interface in Cobbler 2.4.x through 2.6.x allows remote authenticated users to read arbitrary files via the Kickstart field in a...

6AI Score

0.03EPSS

2014-05-14 12:55 AM
28
cve
cve

CVE-2012-2395

Incomplete blacklist vulnerability in action_power.py in Cobbler 2.2.0 allows remote attackers to execute arbitrary commands via shell metacharacters in the (1) username or (2) password fields to the power_system method in the xmlrpc...

9.7AI Score

0.021EPSS

2012-06-16 12:55 AM
113
cve
cve

CVE-2010-4512

Cobbler before 2.0.4 uses an incorrect umask value, which allows local users to have an unspecified impact by leveraging world writable permissions for files and...

7.2AI Score

0.0004EPSS

2010-12-09 08:00 PM
20
cve
cve

CVE-2009-5021

Cobbler before 1.6.1 does not properly determine whether an installation has the default password, which makes it easier for attackers to obtain access by using this...

7.2AI Score

0.002EPSS

2010-12-09 08:00 PM
17
cve
cve

CVE-2010-2235

template_api.py in Cobbler before 2.0.7, as used in Red Hat Network Satellite Server and other products, does not disable the ability of the Cheetah template engine to execute Python statements contained in templates, which allows remote authenticated administrators to execute arbitrary code via a....

7AI Score

0.007EPSS

2010-12-09 08:00 PM
24
cve
cve

CVE-2008-6954

The web interface (CobblerWeb) in Cobbler before 1.2.9 allows remote authenticated users to execute arbitrary Python code in cobblerd by editing a Cheetah kickstart template to import arbitrary Python...

6.9AI Score

0.004EPSS

2009-08-12 10:30 AM
26