Lucene search

K

Katello Security Vulnerabilities

cve
cve

CVE-2012-3503

The installation script in Katello 1.0 and earlier does not properly generate the Application.config.secret_token value, which causes each default installation to have the same secret token, and allows remote attackers to authenticate to the CloudForms System Engine web interface as an arbitrary us...

9.8CVSS

9.3AI Score

0.015EPSS

2012-08-25 10:29 AM
30
cve
cve

CVE-2013-0283

Katello: Username in Notification page has cross site scripting

5.4CVSS

5.4AI Score

0.001EPSS

2019-12-05 05:15 PM
24
cve
cve

CVE-2013-2101

Katello has multiple XSS issues in various entities

5.4CVSS

5.2AI Score

0.001EPSS

2019-12-03 02:15 PM
27
cve
cve

CVE-2013-2143

The users controller in Katello 1.5.0-14 and earlier, and Red Hat Satellite, does not check authorization for the update_roles action, which allows remote authenticated users to gain privileges by setting a user account to an administrator account.

6.6AI Score

0.774EPSS

2014-04-17 02:55 PM
31
2
cve
cve

CVE-2013-4120

Katello has a Denial of Service vulnerability in API OAuth authentication

7.5CVSS

7.6AI Score

0.001EPSS

2019-12-10 03:15 PM
27
cve
cve

CVE-2016-9595

A flaw was found in katello-debug before 3.4.0 where certain scripts and log files used insecure temporary files. A local user could exploit this flaw to conduct a symbolic-link attack, allowing them to overwrite the contents of arbitrary files.

7.3CVSS

5.2AI Score

0.0004EPSS

2018-07-27 06:29 PM
36
cve
cve

CVE-2017-2662

A flaw was found in Foreman's katello plugin version 3.4.5. After setting a new role to allow restricted access on a repository with a filter (filter set on the Product Name), the filter is not respected when the actions are done via hammer using the repository id.

4.3CVSS

4.6AI Score

0.001EPSS

2018-08-22 04:29 PM
50
cve
cve

CVE-2018-14623

A SQL injection flaw was found in katello's errata-related API. An authenticated remote attacker can craft input data to force a malformed SQL query to the backend database, which will leak internal IDs. This is issue is related to an incomplete fix for CVE-2016-3072. Version 3.10 and older is vuln...

4.3CVSS

6.4AI Score

0.002EPSS

2018-12-14 12:29 AM
50
cve
cve

CVE-2018-16887

A cross-site scripting (XSS) flaw was found in the katello component of Satellite. An attacker with privilege to create/edit organizations and locations is able to execute a XSS attacks against other users through the Subscriptions or the Red Hat Repositories wizards. This can possibly lead to mali...

5.4CVSS

5.4AI Score

0.001EPSS

2019-01-13 02:29 AM
54
cve
cve

CVE-2019-14825

A cleartext password storage issue was discovered in Katello, versions 3.x.x.x before katello 3.12.0.9. Registry credentials used during container image discovery were inadvertently logged without being masked. This flaw could expose the registry credentials to other privileged users.

2.7CVSS

4AI Score

0.001EPSS

2019-11-25 04:15 PM
62
2