Lucene search

K

Puppet Enterprise Security Vulnerabilities

cve
cve

CVE-2021-27023

A flaw was discovered in Puppet Agent and Puppet Server that may result in a leak of HTTP credentials when following HTTP redirects to a different host. This is similar to...

9.8CVSS

7.8AI Score

0.002EPSS

2021-11-18 03:15 PM
296
cve
cve

CVE-2021-27025

A flaw was discovered in Puppet Agent where the agent may silently ignore Augeas settings or may be vulnerable to a Denial of Service condition prior to the first...

6.5CVSS

6.3AI Score

0.001EPSS

2021-11-18 03:15 PM
110
cve
cve

CVE-2021-27026

A flaw was divered in Puppet Enterprise and other Puppet products where sensitive plan parameters may be...

4.4CVSS

4.7AI Score

0.0004EPSS

2021-11-18 03:15 PM
22
cve
cve

CVE-2021-27022

A flaw was discovered in bolt-server and ace where running a task with sensitive parameters results in those sensitive parameters being logged when they should not be. This issue only affects SSH/WinRM nodes (inventory service...

4.9CVSS

5AI Score

0.001EPSS

2021-09-07 02:15 PM
27
cve
cve

CVE-2021-27020

Puppet Enterprise presented a security risk by not sanitizing user input when doing a CSV...

8.8CVSS

8.7AI Score

0.002EPSS

2021-08-30 06:15 PM
25
cve
cve

CVE-2021-27019

PuppetDB logging included potentially sensitive system...

4.3CVSS

4.6AI Score

0.001EPSS

2021-08-30 06:15 PM
27
cve
cve

CVE-2021-27021

A flaw was discovered in Puppet DB, this flaw results in an escalation of privileges which allows the user to delete tables via an SQL...

8.8CVSS

8.9AI Score

0.001EPSS

2021-07-20 11:15 AM
29
6
cve
cve

CVE-2015-5686

Parts of the Puppet Enterprise Console 3.x were found to be susceptible to clickjacking and CSRF (Cross-Site Request Forgery) attacks. This would allow an attacker to redirect user input to an untrusted site or hijack a user...

8.8CVSS

7.3AI Score

0.001EPSS

2020-02-27 01:15 AM
58
cve
cve

CVE-2019-10694

The express install, which is the suggested way to install Puppet Enterprise, gives the user a URL at the end of the install to set the admin password. If they do not use that URL, there is an overlooked default password for the admin user. This was resolved in Puppet Enterprise 2019.0.3 and...

9.8CVSS

6.8AI Score

0.002EPSS

2019-12-12 12:15 AM
103
cve
cve

CVE-2013-4968

Puppet Enterprise before 3.0.1 allows remote attackers to (1) conduct clickjacking attacks via unspecified vectors related to the console, and (2) conduct cross-site scripting (XSS) attacks via unspecified vectors related to "live...

6.1CVSS

5.9AI Score

0.001EPSS

2019-12-11 06:16 PM
28
cve
cve

CVE-2015-4100

Puppet Enterprise 3.7.x and 3.8.0 might allow remote authenticated users to manage certificates for arbitrary nodes by leveraging a client certificate trusted by the master, aka a "Certificate Authority Reverse Proxy...

6.8CVSS

6.5AI Score

0.002EPSS

2017-12-21 03:29 PM
28
cve
cve

CVE-2015-8470

The console in Puppet Enterprise 3.7.x, 3.8.x, and 2015.2.x does not set the secure flag for the JSESSIONID cookie in an HTTPS session, which makes it easier for remote attackers to capture this cookie by intercepting its transmission within an HTTP...

6.5CVSS

6.7AI Score

0.002EPSS

2017-12-11 05:29 PM
27
cve
cve

CVE-2015-6502

Cross-site scripting (XSS) vulnerability in the console in Puppet Enterprise before 2015.2.1 allows remote attackers to inject arbitrary web script or HTML via the string parameter, related to Login...

6.1CVSS

6.3AI Score

0.001EPSS

2017-12-11 05:29 PM
18
cve
cve

CVE-2016-5714

Puppet Enterprise 2015.3.3 and 2016.x before 2016.4.0, and Puppet Agent 1.3.6 through 1.7.0 allow remote attackers to bypass a host whitelist protection mechanism and execute arbitrary code on Puppet nodes via vectors related to command validation, aka "Puppet Execution Protocol (PXP) Command...

7.2CVSS

7.4AI Score

0.007EPSS

2017-10-18 06:29 PM
27
4
cve
cve

CVE-2016-2787

The Puppet Communications Protocol in Puppet Enterprise 2015.3.x before 2015.3.3 does not properly validate certificates for the broker node, which allows remote non-whitelisted hosts to prevent runs from triggering via unspecified...

5.3CVSS

5.3AI Score

0.001EPSS

2017-02-13 06:59 PM
27
cve
cve

CVE-2016-2788

MCollective 2.7.0 and 2.8.x before 2.8.9, as used in Puppet Enterprise, allows remote attackers to execute arbitrary code via vectors related to the mco ping...

9.8CVSS

9.6AI Score

0.013EPSS

2017-02-13 06:59 PM
26
cve
cve

CVE-2016-5715

Open redirect vulnerability in the Console in Puppet Enterprise 2015.x and 2016.x before 2016.4.0 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a // (slash slash) followed by a domain in the redirect parameter. NOTE: this vulnerability exists...

6.1CVSS

6.3AI Score

0.003EPSS

2017-01-12 11:59 PM
27
cve
cve

CVE-2015-6501

Open redirect vulnerability in the Console in Puppet Enterprise before 2015.2.1 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via the string...

6.1CVSS

6.2AI Score

0.001EPSS

2017-01-12 11:59 PM
27
cve
cve

CVE-2016-2786

The pxp-agent component in Puppet Enterprise 2015.3.x before 2015.3.3 and Puppet Agent 1.3.x before 1.3.6 does not properly validate server certificates, which might allow remote attackers to spoof brokers and execute arbitrary commands via a crafted...

9.8CVSS

9.5AI Score

0.004EPSS

2016-06-10 03:59 PM
36
4
cve
cve

CVE-2015-7330

Puppet Enterprise 2015.3 before 2015.3.1 allows remote attackers to bypass a host whitelist protection mechanism by leveraging the Puppet communications...

8.8CVSS

7.5AI Score

0.002EPSS

2016-04-11 09:59 PM
21
cve
cve

CVE-2015-7328

Puppet Server in Puppet Enterprise before 3.8.x before 3.8.3 and 2015.2.x before 2015.2.3 uses world-readable permissions for the private key of the Certification Authority (CA) certificate during the initial installation and configuration, which might allow local users to obtain sensitive...

4.7CVSS

4.4AI Score

0.0004EPSS

2016-01-08 07:59 PM
20
cve
cve

CVE-2014-9355

Puppet Enterprise before 3.7.1 allows remote authenticated users to obtain licensing and certificate signing request information by leveraging access to an unspecified API...

6.2AI Score

0.001EPSS

2014-12-19 03:59 PM
23
cve
cve

CVE-2014-3248

Untrusted search path vulnerability in Puppet Enterprise 2.8 before 2.8.7, Puppet before 2.7.26 and 3.x before 3.6.2, Facter 1.6.x and 2.x before 2.0.2, Hiera before 1.3.4, and Mcollective before 2.5.2, when running with Ruby 1.9.1 or earlier, allows local users to gain privileges via a Trojan...

7.8AI Score

0.0004EPSS

2014-11-16 05:59 PM
59
cve
cve

CVE-2014-3251

The MCollective aes_security plugin, as used in Puppet Enterprise before 3.3.0 and Mcollective before 2.5.3, does not properly validate new server certificates based on the CA certificate, which allows local users to establish unauthorized Mcollective connections via unspecified vectors related to....

6.1AI Score

0.0004EPSS

2014-08-12 11:55 PM
26
cve
cve

CVE-2014-3249

Puppet Enterprise 2.8.x before 2.8.7 allows remote attackers to obtain sensitive information via vectors involving hiding and unhiding...

6.3AI Score

0.003EPSS

2014-06-17 02:55 PM
24
cve
cve

CVE-2012-0891

Multiple cross-site scripting (XSS) vulnerabilities in Puppet Dashboard 1.0 before 1.2.5 and Enterprise 1.0 before 1.2.5 and 2.x before 2.0.1 allow remote attackers to inject arbitrary web script or HTML via unspecified...

5.9AI Score

0.001EPSS

2014-03-14 04:55 PM
31
cve
cve

CVE-2013-1398

The pe_mcollective module in Puppet Enterprise (PE) before 2.7.1 does not properly restrict access to a catalog of private SSL keys, which allows remote authenticated users to obtain sensitive information and gain privileges by leveraging root access to a node, related to the master...

6.2AI Score

0.001EPSS

2014-03-14 04:55 PM
30
cve
cve

CVE-2012-5158

Puppet Enterprise (PE) before 2.6.1 does not properly invalidate sessions when the session secret has changed, which allows remote authenticated users to retain access via unspecified...

6.5AI Score

0.001EPSS

2014-03-14 04:55 PM
38
cve
cve

CVE-2013-1399

Multiple cross-site request forgery (CSRF) vulnerabilities in the (1) node request management, (2) live management, and (3) user administration components in the console in Puppet Enterprise (PE) before 2.7.1 allow remote attackers to hijack the authentication of unspecified victims via unknown...

7.4AI Score

0.002EPSS

2014-03-14 04:55 PM
25
cve
cve

CVE-2013-4963

Multiple cross-site request forgery (CSRF) vulnerabilities in Puppet Enterprise (PE) before 3.0.1 allow remote attackers to hijack the authentication of users for requests that deleting a (1) report, (2) group, or (3) class or possibly have other unspecified...

7.7AI Score

0.002EPSS

2014-03-14 04:55 PM
30
cve
cve

CVE-2013-4966

The master external node classification script in Puppet Enterprise before 3.2.0 does not verify the identity of consoles, which allows remote attackers to create arbitrary classifications on the master by spoofing a...

6.9AI Score

0.005EPSS

2014-03-09 01:16 PM
21
cve
cve

CVE-2013-4971

Puppet Enterprise before 3.2.0 does not properly restrict access to node endpoints in the console, which allows remote attackers to obtain sensitive information via unspecified...

6.3AI Score

0.003EPSS

2014-03-09 01:16 PM
28
cve
cve

CVE-2013-4969

Puppet before 3.3.3 and 3.4 before 3.4.1 and Puppet Enterprise (PE) before 2.8.4 and 3.1 before 3.1.1 allows local users to overwrite arbitrary files via a symlink attack on unspecified...

6AI Score

0.0004EPSS

2014-01-07 06:55 PM
48
cve
cve

CVE-2013-4957

The dashboard report in Puppet Enterprise before 3.0.1 allows attackers to execute arbitrary YAML code via a crafted report-specific...

7.3AI Score

0.004EPSS

2013-10-25 11:55 PM
16
cve
cve

CVE-2013-4965

Puppet Enterprise before 3.1.0 does not properly restrict the number of authentication attempts by a console account, which makes it easier for remote attackers to bypass intended access restrictions via a brute-force...

7AI Score

0.001EPSS

2013-10-25 11:55 PM
18
cve
cve

CVE-2013-4959

Puppet Enterprise before 3.0.1 uses HTTP responses that contain sensitive information without the "no-cache" setting, which might allow local users to obtain sensitive information such as (1) host name, (2) MAC address, and (3) SSH keys via the web browser...

6AI Score

0.0004EPSS

2013-08-20 10:55 PM
21
cve
cve

CVE-2013-4967

Puppet Enterprise before 3.0.1 allows remote attackers to obtain the database password via vectors related to how the password is "seeded as a console parameter," External Node Classifiers, and the lack of access control for...

6.9AI Score

0.002EPSS

2013-08-20 10:55 PM
24
cve
cve

CVE-2013-4762

Puppet Enterprise before 3.0.1 does not sufficiently invalidate a session when a user logs out, which might allow remote attackers to hijack sessions by obtaining an old session...

6.8AI Score

0.002EPSS

2013-08-20 10:55 PM
26
cve
cve

CVE-2013-4955

Open redirect vulnerability in the login page in Puppet Enterprise before 3.0.1 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the service...

6.8AI Score

0.001EPSS

2013-08-20 10:55 PM
31
cve
cve

CVE-2013-4956

Puppet Module Tool (PMT), as used in Puppet 2.7.x before 2.7.23 and 3.2.x before 3.2.4, and Puppet Enterprise 2.8.x before 2.8.3 and 3.0.x before 3.0.1, installs modules with weak permissions if those permissions were used when the modules were originally built, which might allow local users to...

5.9AI Score

0.0004EPSS

2013-08-20 10:55 PM
45
cve
cve

CVE-2013-4958

Puppet Enterprise before 3.0.1 does not use a session timeout, which makes it easier for attackers to gain privileges by leveraging an unattended...

6.9AI Score

0.001EPSS

2013-08-20 10:55 PM
27
cve
cve

CVE-2013-4961

Puppet Enterprise before 3.0.1 includes version information for the Apache and Phusion Passenger products in its HTTP response headers, which allows remote attackers to obtain sensitive...

6.4AI Score

0.002EPSS

2013-08-20 10:55 PM
30
cve
cve

CVE-2013-4761

Unspecified vulnerability in Puppet 2.7.x before 2.7.23 and 3.2.x before 3.2.4, and Puppet Enterprise 2.8.x before 2.8.3 and 3.0.x before 3.0.1, allows remote attackers to execute arbitrary Ruby programs from the master via the resource_type service. NOTE: this vulnerability can only be exploited.....

7AI Score

0.011EPSS

2013-08-20 10:55 PM
61
cve
cve

CVE-2013-4962

The reset password page in Puppet Enterprise before 3.0.1 does not force entry of the current password, which allows attackers to modify user passwords by leveraging session hijacking, an unattended workstation, or other...

6.7AI Score

0.002EPSS

2013-08-20 10:55 PM
28
cve
cve

CVE-2013-4964

Puppet Enterprise before 3.0.1 does not set the secure flag for the session cookie in an https session, which makes it easier for remote attackers to capture this cookie by intercepting its transmission within an http...

6.7AI Score

0.002EPSS

2013-08-20 10:55 PM
30
cve
cve

CVE-2013-3567

Puppet 2.7.x before 2.7.22 and 3.2.x before 3.2.2, and Puppet Enterprise before 2.8.2, deserializes untrusted YAML, which allows remote attackers to instantiate arbitrary Ruby classes and execute arbitrary code via a crafted REST API...

7.1AI Score

0.223EPSS

2013-08-19 11:55 PM
96
cve
cve

CVE-2013-2716

Puppet Labs Puppet Enterprise before 2.8.0 does not use a "randomized secret" in the CAS client config file (cas_client_config.yml) when upgrading from older 1.2.x or 2.0.x versions, which allows remote attackers to obtain console access via a crafted...

6.8AI Score

0.002EPSS

2013-04-10 03:55 PM
27
cve
cve

CVE-2013-1655

Puppet 2.7.x before 2.7.21 and 3.1.x before 3.1.1, when running Ruby 1.9.3 or later, allows remote attackers to execute arbitrary code via vectors related to "serialized...

7.6AI Score

0.096EPSS

2013-03-20 04:55 PM
73
cve
cve

CVE-2013-2274

Puppet 2.6.x before 2.6.18 and Puppet Enterprise 1.2.x before 1.2.7 allows remote authenticated users to execute arbitrary code on the puppet master, or an agent with puppet kick enabled, via a crafted request for a...

7AI Score

0.013EPSS

2013-03-20 04:55 PM
41
cve
cve

CVE-2013-1653

Puppet before 2.6.18, 2.7.x before 2.7.21, and 3.1.x before 3.1.1, and Puppet Enterprise before 1.2.7 and 2.7.x before 2.7.2, when listening for incoming connections is enabled and allowing access to the "run" REST endpoint is allowed, allows remote authenticated users to execute arbitrary code...

6.9AI Score

0.014EPSS

2013-03-20 04:55 PM
42
Total number of security vulnerabilities67