Lucene search

K

Katello Security Vulnerabilities

cve
cve

CVE-2014-0183

Versions of Katello as shipped with Red Hat Subscription Asset Manager 1.4 are vulnerable to a XSS via HTML in the systems name when...

6.1CVSS

6AI Score

0.001EPSS

2020-01-02 08:15 PM
63
cve
cve

CVE-2014-0026

katello-headpin is vulnerable to CSRF in REST...

6.5CVSS

7.3AI Score

0.001EPSS

2019-12-11 03:15 PM
25
cve
cve

CVE-2013-4120

Katello has a Denial of Service vulnerability in API OAuth...

7.5CVSS

7.5AI Score

0.001EPSS

2019-12-10 03:15 PM
24
cve
cve

CVE-2013-0283

Katello: Username in Notification page has cross site...

5.4CVSS

6.7AI Score

0.001EPSS

2019-12-05 05:15 PM
19
cve
cve

CVE-2013-2101

Katello has multiple XSS issues in various...

5.4CVSS

5.3AI Score

0.001EPSS

2019-12-03 02:15 PM
21
cve
cve

CVE-2019-14825

A cleartext password storage issue was discovered in Katello, versions 3.x.x.x before katello 3.12.0.9. Registry credentials used during container image discovery were inadvertently logged without being masked. This flaw could expose the registry credentials to other privileged...

2.7CVSS

4.2AI Score

0.001EPSS

2019-11-25 04:15 PM
56
2
cve
cve

CVE-2018-16887

A cross-site scripting (XSS) flaw was found in the katello component of Satellite. An attacker with privilege to create/edit organizations and locations is able to execute a XSS attacks against other users through the Subscriptions or the Red Hat Repositories wizards. This can possibly lead to...

5.4CVSS

5.7AI Score

0.001EPSS

2019-01-13 02:29 AM
47
cve
cve

CVE-2018-14623

A SQL injection flaw was found in katello's errata-related API. An authenticated remote attacker can craft input data to force a malformed SQL query to the backend database, which will leak internal IDs. This is issue is related to an incomplete fix for CVE-2016-3072. Version 3.10 and older is...

4.3CVSS

6.5AI Score

0.001EPSS

2018-12-14 12:29 AM
43
cve
cve

CVE-2017-2662

A flaw was found in Foreman's katello plugin version 3.4.5. After setting a new role to allow restricted access on a repository with a filter (filter set on the Product Name), the filter is not respected when the actions are done via hammer using the repository...

4.3CVSS

4.8AI Score

0.001EPSS

2018-08-22 04:29 PM
43
cve
cve

CVE-2016-9595

A flaw was found in katello-debug before 3.4.0 where certain scripts and log files used insecure temporary files. A local user could exploit this flaw to conduct a symbolic-link attack, allowing them to overwrite the contents of arbitrary...

5.5CVSS

5.6AI Score

0.0004EPSS

2018-07-27 06:29 PM
29
cve
cve

CVE-2013-4201

Katello allows remote authenticated users to call the "system remove_deletion" CLI command via vectors related to "remove system"...

4.3CVSS

7AI Score

0.001EPSS

2018-05-01 07:29 PM
17
cve
cve

CVE-2016-3072

Multiple SQL injection vulnerabilities in the scoped_search function in app/controllers/katello/api/v2/api_controller.rb in Katello allow remote authenticated users to execute arbitrary SQL commands via the (1) sort_by or (2) sort_order...

8.8CVSS

7.3AI Score

0.002EPSS

2016-06-07 06:59 PM
38
cve
cve

CVE-2014-3712

Katello allows remote attackers to cause a denial of service (memory consumption) via the (1) mode parameter in the setup_utils function in content_search_controller.rb or (2) action parameter in the respond function in api/api_controller.rb in app/controllers/katello/, which is passed to the...

7.5AI Score

0.01EPSS

2014-11-03 04:55 PM
24
cve
cve

CVE-2013-2143

The users controller in Katello 1.5.0-14 and earlier, and Red Hat Satellite, does not check authorization for the update_roles action, which allows remote authenticated users to gain privileges by setting a user account to an administrator...

6.7AI Score

0.748EPSS

2014-04-17 02:55 PM
28
2
cve
cve

CVE-2012-6116

modules/certs/manifests/config.pp in katello-configure before 1.3.3.pulpv2 in Katello uses weak permissions (666) for the Candlepin bootstrap RPM, which allows local users to modify the Candlepin CA certificate by writing to this...

6.3AI Score

0.0004EPSS

2013-03-01 05:40 AM
23
cve
cve

CVE-2012-5561

script/katello-generate-passphrase in Katello 1.1 uses world-readable permissions for /etc/katello/secure/passphrase, which allows local users to obtain the passphrase by reading the...

6.4AI Score

0.0004EPSS

2013-03-01 05:40 AM
27
cve
cve

CVE-2012-3503

The installation script in Katello 1.0 and earlier does not properly generate the Application.config.secret_token value, which causes each default installation to have the same secret token, and allows remote attackers to authenticate to the CloudForms System Engine web interface as an arbitrary...

9.8CVSS

6.9AI Score

0.015EPSS

2012-08-25 10:29 AM
21