Page 2 of 18 results (0.007 seconds)

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

Cobbler before 3.3.0 allows arbitrary file write operations via upload_log_data. Cobbler versiones anteriores a 3.3.0, permite operaciones de escritura de archivos arbitrarios por medio de la función upload_log_data • https://github.com/cobbler/cobbler/commit/d8f60bbf14a838c8c8a1dba98086b223e35fe70a https://github.com/cobbler/cobbler/releases/tag/v3.3.0 • CWE-434: Unrestricted Upload of File with Dangerous Type •

CVSS: 9.8EPSS: 4%CPEs: 1EXPL: 0

Cobbler before 3.3.0 allows log poisoning, and resultant Remote Code Execution, via an XMLRPC method that logs to the logfile for template injection. Cobbler versiones anteriores a 3.3.0, permite un envenenamiento de registros, y la resultante Ejecución de Código Remota , por medio de un método XMLRPC que se registra en el archivo de registro para la inyección de plantillas • https://github.com/cobbler/cobbler/commit/d8f60bbf14a838c8c8a1dba98086b223e35fe70a https://github.com/cobbler/cobbler/releases/tag/v3.3.0 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

A flaw was found in cobbler software component version 2.6.11-1. It suffers from an invalid parameter validation vulnerability, leading the arbitrary file reading. The flaw is triggered by navigating to a vulnerable URL via cobbler-web on a default installation. Se ha detectado un defecto en la versión 2.6.11-1 del componente de software cobbler. Sufre de una vulnerabilidad de validación de parámetros no válida, lo que conduce a la lectura arbitraria de archivos. • https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9605 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 9.8EPSS: 1%CPEs: 1EXPL: 0

Cobbler version Verified as present in Cobbler versions 2.6.11+, but code inspection suggests at least 2.0.0+ or possibly even older versions may be vulnerable contains a Incorrect Access Control vulnerability in XMLRPC API (/cobbler_api) that can result in Privilege escalation, data manipulation or exfiltration, LDAP credential harvesting. This attack appear to be exploitable via "network connectivity". Taking advantage of improper validation of security tokens in API endpoints. Please note this is a different issue than CVE-2018-10931. Cobbler en su versión Verified, tal y como está presente en Cobbler en versiones 2.6.11+, aunque la inspección del código sugiere que al menos las versiones 2.0.0+ o incluso anteriores podrían ser vulnerables, contiene una vulnerabilidad de control de acceso incorrecto en la API XMLRPC de Cobbler (/cobbler_api) que puede resultar en un escalado de privilegios, manipulación o exfiltración de datos o la captura de credenciales LDAP. • https://github.com/cobbler/cobbler/issues/1916 https://movermeyer.com/2018-08-02-privilege-escalation-exploits-in-cobblers-api • CWE-732: Incorrect Permission Assignment for Critical Resource •

CVSS: 9.8EPSS: 0%CPEs: 4EXPL: 0

It was found that cobbler 2.6.x exposed all functions from its CobblerXMLRPCInterface class over XMLRPC. A remote, unauthenticated attacker could use this flaw to gain high privileges within cobbler, upload files to arbitrary location in the context of the daemon. Se ha descubierto que cobbler 2.6.x exponía todas las funciones desde su clase CobblerXMLRPCInterface mediante XMLRPC. Un atacante no autenticado remoto podría emplear este error para obtener privilegios elevados en cobbler o subir archivos a ubicaciones arbitrarias en el contexto del demonio. An API-exposure flaw was found in cobbler, where it exported CobblerXMLRPCInterface private functions over XMLRPC. • https://access.redhat.com/errata/RHSA-2018:2372 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10931 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5P5Q4ACIVZ5D4KSUDLGRTOKGGB4U42SD https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CMWK5KCCZXOGOYNR2H6BWDSABTQ5NYJA https://access.redhat.com/security/cve/CVE-2018-10931 https://bugzilla.redhat.com/show_bug.cgi?id=1613861 • CWE-749: Exposed Dangerous Method or Function •