Lucene search

K

Satellite Security Vulnerabilities

cve
cve

CVE-2024-3716

A flaw was found in foreman-installer when puppet-candlepin is invoked cpdb with the --password parameter. This issue leaks the password in the process list and allows an attacker to take advantage and obtain the...

6.2CVSS

6.3AI Score

0.001EPSS

2024-06-05 03:15 PM
23
cve
cve

CVE-2024-4812

A flaw was found in the Katello plugin for Foreman, where it is possible to store malicious JavaScript code in the "Description" field of a user. This code can be executed when opening certain pages, for example, Host...

4.8CVSS

5.1AI Score

0.0004EPSS

2024-06-05 03:15 PM
23
cve
cve

CVE-2024-4871

A vulnerability was found in Satellite. When running a remote execution job on a host, the host's SSH key is not being checked. When the key changes, the Satellite still connects it because it uses "-o StrictHostKeyChecking=no". This flaw can lead to a man-in-the-middle attack (MITM), denial of...

6.8CVSS

6.6AI Score

0.0004EPSS

2024-05-14 04:17 PM
26
cve
cve

CVE-2023-50782

A flaw was found in the python-cryptography package. This issue may allow a remote attacker to decrypt captured messages in TLS servers that use RSA key exchanges, which may lead to exposure of confidential or sensitive...

7.5CVSS

7.2AI Score

0.001EPSS

2024-02-05 09:15 PM
156
cve
cve

CVE-2023-4320

An arithmetic overflow flaw was found in Satellite when creating a new personal access token. This flaw allows an attacker who uses this arithmetic overflow to create personal access tokens that are valid indefinitely, resulting in damage to the system's...

7.6CVSS

7.5AI Score

0.001EPSS

2023-12-18 02:15 PM
60
cve
cve

CVE-2023-5189

A path traversal vulnerability exists in Ansible when extracting tarballs. An attacker could craft a malicious tarball so that when using the galaxy importer of Ansible Automation Hub, a symlink could be dropped on the disk, resulting in files being...

6.5CVSS

6.2AI Score

0.001EPSS

2023-11-14 11:15 PM
105
cve
cve

CVE-2023-44487

The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October...

7.5CVSS

8AI Score

0.732EPSS

2023-10-10 02:15 PM
2900
In Wild
cve
cve

CVE-2023-1832

An improper access control flaw was found in Candlepin. An attacker can create data scoped under another customer/tenant, which can result in loss of confidentiality and availability for the affected...

8.1CVSS

8AI Score

0.0005EPSS

2023-10-04 02:15 PM
22
cve
cve

CVE-2023-4886

A sensitive information exposure vulnerability was found in foreman. Contents of tomcat's server.xml file, which contain passwords to candlepin's keystore and truststore, were found to be world...

6.7CVSS

4.5AI Score

0.0004EPSS

2023-10-03 03:15 PM
100
cve
cve

CVE-2022-3874

A command injection flaw was found in foreman. This flaw allows an authenticated user with admin privileges on the foreman instance to transpile commands through CoreOS and Fedora CoreOS configurations in templates, possibly resulting in arbitrary command execution on the underlying operating...

9.1CVSS

9.3AI Score

0.001EPSS

2023-09-22 02:15 PM
41
cve
cve

CVE-2023-0462

An arbitrary code execution flaw was found in Foreman. This issue may allow an admin user to execute arbitrary code on the underlying operating system by setting global parameters with a YAML...

9.1CVSS

9.3AI Score

0.001EPSS

2023-09-20 02:15 PM
27
cve
cve

CVE-2023-0118

An arbitrary code execution flaw was found in Foreman. This flaw allows an admin user to bypass safe mode in templates and execute arbitrary code on the underlying operating...

9.1CVSS

9.3AI Score

0.001EPSS

2023-09-20 02:15 PM
67
cve
cve

CVE-2023-0119

A stored Cross-site scripting vulnerability was found in foreman. The Comment section in the Hosts tab has incorrect filtering of user input data. As a result of the attack, an attacker with an existing account on the system can steal another user's session, make requests on behalf of the user,...

5.4CVSS

5.4AI Score

0.001EPSS

2023-09-12 04:15 PM
63
cve
cve

CVE-2022-36429

A command execution vulnerability exists in the ubus backend communications functionality of Netgear Orbi Satellite RBS750 4.6.8.5. A specially-crafted JSON object can lead to arbitrary command execution. An attacker can send a sequence of malicious packets to trigger this...

7.2CVSS

7.9AI Score

0.001EPSS

2023-03-21 06:15 PM
22
cve
cve

CVE-2022-4130

A blind site-to-site request forgery vulnerability was found in Satellite server. It is possible to trigger an external interaction to an attacker's server by modifying the Referer header in an HTTP request of specific resources in the...

4.5CVSS

4.9AI Score

0.001EPSS

2022-12-16 04:15 PM
40
cve
cve

CVE-2022-3644

The collection remote for pulp_ansible stores tokens in plaintext instead of using pulp's encrypted field and exposes them in read/write mode via the API () instead of marking it as write...

5.5CVSS

5.8AI Score

0.0005EPSS

2022-10-25 06:15 PM
50
6
cve
cve

CVE-2015-1931

IBM Java Security Components in IBM SDK, Java Technology Edition 8 before SR1 FP10, 7 R1 before SR3 FP10, 7 before SR9 FP10, 6 R1 before SR8 FP7, 6 before SR16 FP7, and 5.0 before SR16 FP13 stores plaintext information in memory dumps, which allows local users to obtain sensitive information by...

5.5CVSS

5.4AI Score

0.0004EPSS

2022-09-29 03:15 AM
67
3
cve
cve

CVE-2021-3414

A flaw was found in satellite. When giving granular permission related to the organization, other permissions allowing a user to view and manage other organizations are also granted. The highest threat from this vulnerability is to data...

8.1CVSS

7.8AI Score

0.001EPSS

2022-08-26 04:15 PM
28
2
cve
cve

CVE-2021-3590

A flaw was found in Foreman project. A credential leak was identified which will expose Azure Compute Profile password through JSON of the API output. The highest threat from this vulnerability is to data confidentiality and integrity as well as system...

8.8CVSS

8.6AI Score

0.001EPSS

2022-08-22 03:15 PM
1999
5
cve
cve

CVE-2021-3589

An authorization flaw was found in Foreman Ansible. An authenticated attacker with certain permissions to create and run Ansible jobs can access hosts through job templates. The highest threat from this vulnerability is to data confidentiality and integrity as well as system...

8CVSS

7.5AI Score

0.001EPSS

2022-03-23 08:15 PM
74
cve
cve

CVE-2021-3584

A server side remote code execution vulnerability was found in Foreman project. A authenticated attacker could use Sendmail configuration options to overwrite the defaults and perform command injection. The highest threat from this vulnerability is to confidentiality, integrity and availability of....

7.2CVSS

7.5AI Score

0.006EPSS

2021-12-23 08:15 PM
49
cve
cve

CVE-2021-42550

In logback version 1.2.7 and prior versions, an attacker with the required privileges to edit configurations files could craft a malicious configuration allowing to execute arbitrary code loaded from LDAP...

6.6CVSS

6.9AI Score

0.016EPSS

2021-12-16 07:15 PM
205
5
cve
cve

CVE-2021-44420

In Django 2.2 before 2.2.25, 3.1 before 3.1.14, and 3.2 before 3.2.10, HTTP requests for URLs with trailing newlines could bypass upstream access control based on URL...

7.3CVSS

7.1AI Score

0.001EPSS

2021-12-08 12:15 AM
132
4
cve
cve

CVE-2020-14380

An account takeover flaw was found in Red Hat Satellite 6.7.2 onward. A potential attacker with proper authentication to the relevant external authentication source (SSO or Open ID) can claim the privileges of already existing local users of...

7.5CVSS

7.4AI Score

0.001EPSS

2021-06-02 01:15 PM
72
4
cve
cve

CVE-2020-14371

A credential leak vulnerability was found in Red Hat Satellite. This flaw exposes the compute resources credentials through VMs that are running on these resources in...

6.5CVSS

6.4AI Score

0.001EPSS

2021-06-02 01:15 PM
29
cve
cve

CVE-2020-14335

A flaw was found in Red Hat Satellite, which allows a privileged attacker to read OMAPI secrets through the ISC DHCP of Smart-Proxy. This flaw allows an attacker to gain control of DHCP records from the network. The highest threat from this vulnerability is to system...

5.5CVSS

5.7AI Score

0.0004EPSS

2021-06-02 12:15 PM
32
cve
cve

CVE-2020-10716

A flaw was found in Red Hat Satellite's Job Invocation, where the "User Input" entry was not properly restricted to the view. This flaw allows a malicious Satellite user to scan through the Job Invocation, with the ability to search for passwords and other sensitive data. This flaw affects...

6.5CVSS

6.3AI Score

0.001EPSS

2021-05-27 07:15 PM
42
9
cve
cve

CVE-2021-3413

A flaw was found in Red Hat Satellite in tfm-rubygem-foreman_azure_rm in versions before 2.2.0. A credential leak was identified which will expose Azure Resource Manager's secret key through JSON of the API output. The highest threat from this vulnerability is to data confidentiality and integrity....

6.3CVSS

6.3AI Score

0.001EPSS

2021-04-08 11:15 PM
75
cve
cve

CVE-2021-20256

A flaw was found in Red Hat Satellite. The BMC interface exposes the password through the API to an authenticated local attacker with view_hosts permission. The highest threat from this vulnerability is to data confidentiality and integrity as well as system...

5.3CVSS

5.4AI Score

0.0004EPSS

2021-02-23 11:15 PM
41
4
cve
cve

CVE-2020-27861

This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR Orbi 2.5.1.16 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the UA_Parser utility. A crafted Host Name option in a DHCP...

8.8CVSS

8.8AI Score

0.001EPSS

2021-02-12 12:15 AM
39
4
cve
cve

CVE-2021-1138

Multiple vulnerabilities in the web UI of Cisco Smart Software Manager Satellite could allow an unauthenticated, remote attacker to execute arbitrary commands on the underlying operating system. For more information about these vulnerabilities, see the Details section of this...

9.8CVSS

9.7AI Score

0.012EPSS

2021-01-20 09:15 PM
53
4
cve
cve

CVE-2021-1140

Multiple vulnerabilities in the web UI of Cisco Smart Software Manager Satellite could allow an unauthenticated, remote attacker to execute arbitrary commands on the underlying operating system. For more information about these vulnerabilities, see the Details section of this...

9.8CVSS

9.7AI Score

0.012EPSS

2021-01-20 09:15 PM
36
6
cve
cve

CVE-2021-1142

Multiple vulnerabilities in the web UI of Cisco Smart Software Manager Satellite could allow an unauthenticated, remote attacker to execute arbitrary commands on the underlying operating system. For more information about these vulnerabilities, see the Details section of this...

9.8CVSS

9.7AI Score

0.012EPSS

2021-01-20 09:15 PM
44
3
cve
cve

CVE-2021-1139

Multiple vulnerabilities in the web UI of Cisco Smart Software Manager Satellite could allow an unauthenticated, remote attacker to execute arbitrary commands on the underlying operating system. For more information about these vulnerabilities, see the Details section of this...

9.8CVSS

9AI Score

0.015EPSS

2021-01-20 09:15 PM
37
5
cve
cve

CVE-2021-1141

Multiple vulnerabilities in the web UI of Cisco Smart Software Manager Satellite could allow an unauthenticated, remote attacker to execute arbitrary commands on the underlying operating system. For more information about these vulnerabilities, see the Details section of this...

9.8CVSS

9AI Score

0.015EPSS

2021-01-20 09:15 PM
36
5
cve
cve

CVE-2020-14334

A flaw was found in Red Hat Satellite 6 which allows privileged attacker to read cache files. These cache credentials could help attacker to gain complete control of the Satellite...

8.8CVSS

8.4AI Score

0.0004EPSS

2020-07-31 01:15 PM
66
2
cve
cve

CVE-2020-10693

A flaw was found in Hibernate Validator version 6.1.2.Final. A bug in the message interpolation processor enables invalid EL expressions to be evaluated as if they were valid. This flaw allows attackers to bypass input sanitation (escaping, stripping) controls that developers may have put in place....

5.3CVSS

5.3AI Score

0.001EPSS

2020-05-06 02:15 PM
170
12
cve
cve

CVE-2012-6685

Nokogiri before 1.5.4 is vulnerable to XXE...

7.5CVSS

7.3AI Score

0.002EPSS

2020-02-19 03:15 PM
169
cve
cve

CVE-2014-3590

Versions of Foreman as shipped with Red Hat Satellite 6 does not check for a correct CSRF token in the logout action. Therefore, an attacker can log out a user by having them view specially crafted...

6.5CVSS

6.5AI Score

0.001EPSS

2020-01-02 08:15 PM
64
cve
cve

CVE-2014-0241

rubygem-hammer_cli_foreman: File /etc/hammer/cli.modules.d/foreman.yml world...

5.5CVSS

5.5AI Score

0.0004EPSS

2019-12-13 01:15 PM
28
cve
cve

CVE-2013-2101

Katello has multiple XSS issues in various...

5.4CVSS

5.2AI Score

0.001EPSS

2019-12-03 02:15 PM
22
cve
cve

CVE-2012-5562

rhn-proxy: may transmit credentials over clear-text when accessing RHN...

6.5CVSS

6.5AI Score

0.001EPSS

2019-12-02 07:15 PM
40
cve
cve

CVE-2013-6460

Nokogiri gem 1.5.x has Denial of Service via infinite loop when parsing XML...

6.5CVSS

6.4AI Score

0.004EPSS

2019-11-05 03:15 PM
25
cve
cve

CVE-2013-6461

Nokogiri gem 1.5.x and 1.6.x has DoS while parsing XML entities by failing to apply...

6.5CVSS

6.4AI Score

0.004EPSS

2019-11-05 03:15 PM
29
cve
cve

CVE-2019-17631

From Eclipse OpenJ9 0.15 to 0.16, access to diagnostic operations such as causing a GC or creating a diagnostic file are permitted without any privilege...

9.1CVSS

9AI Score

0.002EPSS

2019-10-17 06:15 PM
66
cve
cve

CVE-2019-2999

Vulnerability in the Java SE product of Oracle Java SE (component: Javadoc). Supported versions that are affected are Java SE: 7u231, 8u221, 11.0.4 and 13. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE....

4.7CVSS

4.9AI Score

0.001EPSS

2019-10-16 06:15 PM
250
cve
cve

CVE-2019-2996

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Deployment). The supported version that is affected is Java SE: 8u221; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to...

4.2CVSS

4.5AI Score

0.002EPSS

2019-10-16 06:15 PM
103
4
cve
cve

CVE-2019-2992

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: 2D). Supported versions that are affected are Java SE: 7u231, 8u221, 11.0.4 and 13; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple...

3.7CVSS

4AI Score

0.001EPSS

2019-10-16 06:15 PM
234
2
cve
cve

CVE-2019-2983

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Serialization). Supported versions that are affected are Java SE: 7u231, 8u221, 11.0.4 and 13; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with network access via...

3.7CVSS

4AI Score

0.001EPSS

2019-10-16 06:15 PM
247
2
cve
cve

CVE-2019-2988

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: 2D). Supported versions that are affected are Java SE: 7u231, 8u221, 11.0.4 and 13; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple...

3.7CVSS

4AI Score

0.001EPSS

2019-10-16 06:15 PM
254
3
Total number of security vulnerabilities240