
CVE-2014-0141
https://notcve.org/view.php?id=CVE-2014-0141
28 Aug 2017 — Cross-site scripting (XSS) vulnerability in Red Hat Satellite 6.0.3. Existe una vulnerabilidad de tipo Cross-Site Scripting (XSS) en Red Hat Satellite 6.0.3. • https://bugzilla.redhat.com/show_bug.cgi?id=1187466 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVE-2016-4996 – foreman: inside discovery-debug, the root password is displayed in plaintext
https://notcve.org/view.php?id=CVE-2016-4996
14 Jul 2017 — discovery-debug in Foreman before 6.2 when the ssh service has been enabled on discovered nodes displays the root password in plaintext in the system journal when used to log in, which allows local users with access to the system journal to obtain the root password by reading the system journal, or by clicking Logs on the console. Se ha descubierto una vulnerabilidad en el descovery-debug en Foreman versión anterior a 6.2 cuando el servicio ssh se ha habilitado en los nodos descubiertos muestra la contraseñ... • https://access.redhat.com/errata/RHSA-2018:0336 • CWE-255: Credentials Management Errors CWE-532: Insertion of Sensitive Information into Log File •

CVE-2014-8180
https://notcve.org/view.php?id=CVE-2014-8180
06 Jun 2017 — MongoDB on Red Hat Satellite 6 allows local users to bypass authentication by logging in with an empty password and delete information which can cause a Denial of Service. MongoDB sobre Red Hat Satellite 6 permite a usuarios locales evitar la autenticación iniciando sesión con una contraseña vacía y borrar información que podría causar una denegación de servicio. • https://access.redhat.com/documentation/en-us/red_hat_satellite/6.2/html/installation_guide/preparing_your_environment_for_installation#restricting_access_to_mongod • CWE-287: Improper Authentication •

CVE-2017-5929 – logback: Serialization vulnerability in SocketServer and ServerSocketReceiver
https://notcve.org/view.php?id=CVE-2017-5929
13 Mar 2017 — QOS.ch Logback before 1.2.0 has a serialization vulnerability affecting the SocketServer and ServerSocketReceiver components. QOS.ch Logback en versiones anteriores a 1.2.0 tiene una vulnerabilidad de serialización que afecta a los componentes SocketServer y ServerSocketReceiver. It was found that logback is vulnerable to a deserialization issue. Logback can be configured to allow remote logging through SocketServer/ServerSocketReceiver interfaces that can accept untrusted serialized data. Authenticated att... • https://access.redhat.com/errata/RHSA-2017:1675 • CWE-502: Deserialization of Untrusted Data •

CVE-2016-3072 – Katello: Authenticated sql injection via sort_by and sort_order request parameter
https://notcve.org/view.php?id=CVE-2016-3072
17 May 2016 — Multiple SQL injection vulnerabilities in the scoped_search function in app/controllers/katello/api/v2/api_controller.rb in Katello allow remote authenticated users to execute arbitrary SQL commands via the (1) sort_by or (2) sort_order parameter. Múltiples vulnerabilidades de inyección SQL en la función scoped_search en app/controllers/katello/api/v2/api_controller.rb en Katello permite a usuarios remotos autenticados ejecutar comandos SQL arbitrarios a través de parámetro (1) sort_by o (2) sort_order. An ... • https://access.redhat.com/errata/RHSA-2016:1083 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVE-2015-5233 – foreman: reports show/destroy not restricted by host authorization
https://notcve.org/view.php?id=CVE-2015-5233
15 Dec 2015 — Foreman before 1.8.4 and 1.9.x before 1.9.1 do not properly apply view_hosts permissions, which allows (1) remote authenticated users with the view_reports permission to read reports from arbitrary hosts or (2) remote authenticated users with the destroy_reports permission to delete reports from arbitrary hosts via direct access to the (a) individual report show/delete pages or (b) APIs. Foreman en versiones anteriores a 1.8.4 y 1.9.x en versiones anteriores a 1.9.1 no aplica correctamente los permisos view... • http://projects.theforeman.org/issues/11579 • CWE-264: Permissions, Privileges, and Access Controls CWE-284: Improper Access Control •

CVE-2012-6685 – rubygem-nokogiri: XML eXternal Entity (XXE) flaw
https://notcve.org/view.php?id=CVE-2012-6685
13 Aug 2015 — Nokogiri before 1.5.4 is vulnerable to XXE attacks Nokogiri versiones anteriores a 1.5.4, es vulnerable a ataques de tipo XXE. OS X Yosemite 10.10.5 and Security Update 2015-006 is now available and addresses vulnerabilities in Apache, the OD plug-in, IOBluetoothHCIController, and more. • https://bugzilla.redhat.com/show_bug.cgi?id=1178970 • CWE-611: Improper Restriction of XML External Entity Reference CWE-776: Improper Restriction of Recursive Entity References in DTDs ('XML Entity Expansion') •