Lucene search

K

Network Satellite Security Vulnerabilities

cve
cve

CVE-2007-5961

Cross-site scripting (XSS) vulnerability in the Red Hat Network channel search feature, as used in RHN and Red Hat Network Satellite before 5.0.2, allows remote attackers to inject arbitrary web script or HTML via unknown vectors.

5.7AI Score

0.003EPSS

2008-05-23 03:32 PM
26
cve
cve

CVE-2011-1594

Open redirect vulnerability in Spacewalk 1.6, as used in Red Hat Network (RHN) Satellite, allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the url_bounce parameter.

6.8AI Score

0.003EPSS

2014-02-05 06:55 PM
26
cve
cve

CVE-2011-2919

Cross-site scripting (XSS) vulnerability in Spacewalk 1.6, as used in Red Hat Network (RHN) Satellite, allows remote attackers to inject arbitrary web script or HTML via the QueryString to the SystemGroupList.do page.

5.8AI Score

0.002EPSS

2014-02-05 06:55 PM
30
cve
cve

CVE-2011-2920

Multiple cross-site scripting (XSS) vulnerabilities in Spacewalk 1.6, as used in Red Hat Network (RHN) Satellite, allow remote attackers to inject arbitrary web script or HTML via the "Filter by Synopsis" field and other unspecified filter forms.

5.9AI Score

0.002EPSS

2014-02-05 06:55 PM
23
cve
cve

CVE-2011-2927

Multiple cross-site scripting (XSS) vulnerabilities in Spacewalk 1.6, as used in Red Hat Network (RHN) Satellite, allow remote attackers to inject arbitrary web script or HTML via vectors related to Search forms.

5.7AI Score

0.002EPSS

2014-02-05 06:55 PM
25
cve
cve

CVE-2011-3344

Cross-site scripting (XSS) vulnerability in the Lookup Login/Password form in Spacewalk 1.6, as used in Red Hat Network (RHN) Satellite, allows remote attackers to inject arbitrary web script or HTML via the URI.

5.8AI Score

0.003EPSS

2014-02-05 06:55 PM
30
cve
cve

CVE-2013-2143

The users controller in Katello 1.5.0-14 and earlier, and Red Hat Satellite, does not check authorization for the update_roles action, which allows remote authenticated users to gain privileges by setting a user account to an administrator account.

6.6AI Score

0.774EPSS

2014-04-17 02:55 PM
31
2
cve
cve

CVE-2013-4480

Red Hat Satellite 5.6 and earlier does not disable the web interface that is used to create the first user for a satellite, which allows remote attackers to create administrator accounts.

6.7AI Score

0.008EPSS

2013-11-18 02:55 AM
40
cve
cve

CVE-2014-7811

Multiple cross-site scripting (XSS) vulnerabilities in Spacewalk and Red Hat Network (RHN) Satellite before 5.7.0 allow remote authenticated users to inject arbitrary web script or HTML via crafted XML data to the REST API.

5.2AI Score

0.001EPSS

2015-01-15 03:59 PM
39
cve
cve

CVE-2014-8162

XML external entity (XXE) in the RPC interface in Spacewalk and Red Hat Network (RHN) Satellite 5.7 and earlier allows remote attackers to read arbitrary files and possibly have other unspecified impact via unknown vectors.

7.1AI Score

0.007EPSS

2015-05-14 02:59 PM
47