Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Redhat Subscribe
Filtered by product Satellite
Total 202 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2014-8183 2 Redhat, Theforeman 2 Satellite, Foreman 2023-03-03 6.5 MEDIUM 7.4 HIGH
It was found that foreman, versions 1.x.x before 1.15.6, in Satellite 6 did not properly enforce access controls on certain resources. An attacker with access to the API and knowledge of the resource name can access resources in other organizations.
CVE-2018-1097 2 Redhat, Theforeman 2 Satellite, Foreman 2023-02-12 4.0 MEDIUM 8.8 HIGH
A flaw was found in foreman before 1.16.1. The issue allows users with limited permissions for powering oVirt/RHV hosts on and off to discover the username and password used to connect to the compute resource.
CVE-2016-4996 1 Redhat 2 Enterprise Linux Server, Satellite 2023-02-12 1.9 LOW 7.0 HIGH
discovery-debug in Foreman before 6.2 when the ssh service has been enabled on discovered nodes displays the root password in plaintext in the system journal when used to log in, which allows local users with access to the system journal to obtain the root password by reading the system journal, or by clicking Logs on the console.
CVE-2013-4480 2 Redhat, Suse 5 Network Satellite, Satellite, Satellite With Embedded Oracle and 2 more 2023-02-12 7.5 HIGH N/A
Red Hat Satellite 5.6 and earlier does not disable the web interface that is used to create the first user for a satellite, which allows remote attackers to create administrator accounts.
CVE-2013-2101 2 Redhat, Theforeman 2 Satellite, Katello 2023-02-12 3.5 LOW 5.4 MEDIUM
Katello has multiple XSS issues in various entities
CVE-2011-4346 1 Redhat 2 Enterprise Linux, Satellite 2023-02-12 3.5 LOW N/A
Cross-site scripting (XSS) vulnerability in the web interface in Red Hat Network (RHN) Satellite 5.4.1 allows remote authenticated users to inject arbitrary web script or HTML via the Description field of the asset tag in a Custom Info page.
CVE-2015-5233 2 Redhat, Theforeman 2 Satellite, Foreman 2023-02-12 6.0 MEDIUM 4.2 MEDIUM
Foreman before 1.8.4 and 1.9.x before 1.9.1 do not properly apply view_hosts permissions, which allows (1) remote authenticated users with the view_reports permission to read reports from arbitrary hosts or (2) remote authenticated users with the destroy_reports permission to delete reports from arbitrary hosts via direct access to the (a) individual report show/delete pages or (b) APIs.
CVE-2015-0284 1 Redhat 2 Satellite, Spacewalk-java 2023-02-12 3.5 LOW 5.4 MEDIUM
Cross-site scripting (XSS) vulnerability in spacewalk-java in Spacewalk and Red Hat Satellite 5.7 allows remote authenticated users to inject arbitrary web script or HTML via crafted XML data to the XMLRPC API, involving user details. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-7811.
CVE-2014-7812 2 Redhat, Suse 3 Satellite, Spacewalk, Manager 2023-02-12 3.5 LOW N/A
Cross-site scripting (XSS) vulnerability in Spacewalk and Red Hat Network (RHN) Satellite before 5.7.0 allows remote authenticated users to inject arbitrary web script or HTML via the System Groups field.
CVE-2014-3654 2 Redhat, Suse 6 Satellite, Satellite With Embedded Oracle, Spacewalk-java and 3 more 2023-02-12 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in spacewalk-java 2.0.2 in Spacewalk and Red Hat Network (RHN) Satellite 5.5 and 5.6 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors to (1) kickstart/cobbler/CustomSnippetList.do, (2) channels/software/Entitlements.do, or (3) admin/multiorg/OrgUsers.do.
CVE-2020-14335 1 Redhat 1 Satellite 2023-02-12 2.1 LOW 5.5 MEDIUM
A flaw was found in Red Hat Satellite, which allows a privileged attacker to read OMAPI secrets through the ISC DHCP of Smart-Proxy. This flaw allows an attacker to gain control of DHCP records from the network. The highest threat from this vulnerability is to system availability.
CVE-2020-14380 1 Redhat 1 Satellite 2023-02-12 6.0 MEDIUM 7.5 HIGH
An account takeover flaw was found in Red Hat Satellite 6.7.2 onward. A potential attacker with proper authentication to the relevant external authentication source (SSO or Open ID) can claim the privileges of already existing local users of Satellite.
CVE-2020-14334 1 Redhat 1 Satellite 2023-02-12 4.6 MEDIUM 8.8 HIGH
A flaw was found in Red Hat Satellite 6 which allows privileged attacker to read cache files. These cache credentials could help attacker to gain complete control of the Satellite instance.
CVE-2019-10136 1 Redhat 2 Satellite, Spacewalk 2023-02-12 4.0 MEDIUM 4.3 MEDIUM
It was found that Spacewalk, all versions through 2.9, did not safely compute client token checksums. An attacker with a valid, but expired, authenticated set of headers could move some digits around, artificially extending the session validity without modifying the checksum.
CVE-2019-10137 1 Redhat 2 Satellite, Spacewalk 2023-02-12 7.5 HIGH 9.8 CRITICAL
A path traversal flaw was found in spacewalk-proxy, all versions through 2.9, in the way the proxy processes cached client tokens. A remote, unauthenticated attacker could use this flaw to test the existence of arbitrary files, if they have access to the proxy's filesystem, or can execute arbitrary code in the context of the httpd process.
CVE-2018-10931 2 Cobbler Project, Redhat 2 Cobbler, Satellite 2023-02-12 7.5 HIGH 9.8 CRITICAL
It was found that cobbler 2.6.x exposed all functions from its CobblerXMLRPCInterface class over XMLRPC. A remote, unauthenticated attacker could use this flaw to gain high privileges within cobbler, upload files to arbitrary location in the context of the daemon.
CVE-2017-7514 1 Redhat 1 Satellite 2023-02-12 3.5 LOW 5.4 MEDIUM
A cross-site scripting (XSS) flaw was found in how the failed action entry is processed in Red Hat Satellite before version 5.8.0. A user able to specify a failed action could exploit this flaw to perform XSS attacks against other Satellite users.
CVE-2017-7470 1 Redhat 2 Satellite, Spacewalk 2023-02-12 7.5 HIGH 9.8 CRITICAL
It was found that spacewalk-channel can be used by a non-admin user or disabled users to perform administrative tasks due to an incorrect authorization check in backend/server/rhnChannel.py.
CVE-2017-12175 1 Redhat 1 Satellite 2023-02-12 3.5 LOW 5.4 MEDIUM
Red Hat Satellite before 6.5 is vulnerable to a XSS in discovery rule when you are entering filter and you use autocomplete functionality.
CVE-2016-3079 1 Redhat 2 Satellite, Spacewalk-java 2023-02-12 4.3 MEDIUM 6.1 MEDIUM
Multiple cross-site scripting (XSS) vulnerabilities in the Web UI in Spacewalk and Red Hat Satellite 5.7 allow remote attackers to inject arbitrary web script or HTML via (1) the PATH_INFO to systems/SystemEntitlements.do; (2) the label parameter to admin/multiorg/EntitlementDetails.do; or the name of a (3) snapshot tag or (4) system group in System Set Manager (SSM).