Page 2 of 33 results (0.008 seconds)

CVSS: 9.8EPSS: 0%CPEs: 2EXPL: 0

A path traversal flaw was found in spacewalk-proxy, all versions through 2.9, in the way the proxy processes cached client tokens. A remote, unauthenticated attacker could use this flaw to test the existence of arbitrary files, if they have access to the proxy's filesystem, or can execute arbitrary code in the context of the httpd process. Se encontró un fallo de salto de ruta (path) en el proxy de spacewalk, en todas las versiones hasta la 2.8, en la manera en que el proxy procesa los tokens del cliente en la caché. Un atacante remoto no autenticado podría utilizar este fallo para probar la existencia de archivos arbitrarios, si tienen acceso al sistema de archivos del proxy, o si pueden ejecutar código arbitrario en el contexto del proceso httpd. A path traversal flaw was found in the way the proxy processes cached client tokens. • https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10137 https://access.redhat.com/security/cve/CVE-2019-10137 https://bugzilla.redhat.com/show_bug.cgi?id=1702604 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 8.0EPSS: 0%CPEs: 1EXPL: 0

A lack of access control was found in the message queues maintained by Satellite's QPID broker and used by katello-agent in versions before Satellite 6.2, Satellite 6.1 optional and Satellite Capsule 6.1. A malicious user authenticated to a host registered to Satellite (or Capsule) can use this flaw to access QMF methods to any host also registered to Satellite (or Capsule) and execute privileged commands. Se encontró una falta de control de acceso en las colas de mensajes mantenidas por el broker QPID de Satellite y usadas por katello-agent en versiones anteriores a Satellite 6.2, Satellite 6.1 opcional y Satellite Capsule 6.1. Un usuario malintencionado autenticado en un host registrado en Satellite (o Capsule) puede usar este fallo para acceder a los métodos de QMF en cualquier host también registrado en Satellite (o Capsule) y ejecutar comandos privilegiados. A lack of access control was found in the message queues maintained by Satellite's QPID broker and used by katello-agent. • https://access.redhat.com/errata/RHSA-2019:1223 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3845 https://access.redhat.com/security/cve/CVE-2019-3845 https://bugzilla.redhat.com/show_bug.cgi?id=1684275 • CWE-284: Improper Access Control •

CVSS: 5.8EPSS: 0%CPEs: 10EXPL: 0

It was found that Satellite 5 configured with SSL/TLS for the PostgreSQL backend failed to correctly validate X.509 server certificate host name fields. A man-in-the-middle attacker could use this flaw to spoof a PostgreSQL server using a specially crafted X.509 certificate. Se ha detectado que Satellite 5 configurado con SSL/TLS para el backend PostgreSQL no pudo validar correctamente los campos de nombre de host de certificado de servidor X.509. Un atacante Man-in-the-Middle (MitM) podría usar este fallo para falsificar un servidor PostgreSQL usando un certificado X.509 especialmente manipulado. • https://access.redhat.com/security/cve/cve-2017-7513 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7513 • CWE-295: Improper Certificate Validation •

CVSS: 7.5EPSS: 0%CPEs: 37EXPL: 1

dom4j version prior to version 2.1.1 contains a CWE-91: XML Injection vulnerability in Class: Element. Methods: addElement, addAttribute that can result in an attacker tampering with XML documents through XML injection. This attack appear to be exploitable via an attacker specifying attributes or elements in the XML document. This vulnerability appears to have been fixed in 2.1.1 or later. dom4j en versiones anteriores a la 2.1.1 contiene una vulnerabilidad CWE-91: Inyección XML en Clase: Element. Métodos: addElement, addAttribute que puede resulta en que un atacante manipule documentos XML mediante la inyección XML. • https://access.redhat.com/errata/RHSA-2019:0362 https://access.redhat.com/errata/RHSA-2019:0364 https://access.redhat.com/errata/RHSA-2019:0365 https://access.redhat.com/errata/RHSA-2019:0380 https://access.redhat.com/errata/RHSA-2019:1159 https://access.redhat.com/errata/RHSA-2019:1160 https://access.redhat.com/errata/RHSA-2019:1161 https://access.redhat.com/errata/RHSA-2019:1162 https://access.redhat.com/errata/RHSA-2019:3172 https://github.com/dom4j/dom4j/commit&# • CWE-88: Improper Neutralization of Argument Delimiters in a Command ('Argument Injection') CWE-91: XML Injection (aka Blind XPath Injection) •

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 2

Red Hat Satellite before 6.5 is vulnerable to a XSS in discovery rule when you are entering filter and you use autocomplete functionality. Red Hat Satellite en versiones anteriores a la 6.5 es vulnerable a Cross-Site Scripting (XSS) en la regla discovery cuando se introduce un filtro y se utiliza la funcionalidad de autocompletado. • http://www.securityfocus.com/bid/101245 https://access.redhat.com/errata/RHSA-2018:2927 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-12175 https://projects.theforeman.org/issues/22042 https://access.redhat.com/security/cve/CVE-2017-12175 https://bugzilla.redhat.com/show_bug.cgi?id=1498976 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •