Vulnerabilities (CVE)

Filtered by vendor Katello Subscribe
Filtered by product Katello
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2013-4201 1 Katello 1 Katello 2024-02-04 4.0 MEDIUM 4.3 MEDIUM
Katello allows remote authenticated users to call the "system remove_deletion" CLI command via vectors related to "remove system" permissions.
CVE-2016-3072 2 Katello, Redhat 3 Katello, Enterprise Linux, Satellite 2024-02-04 6.5 MEDIUM 8.8 HIGH
Multiple SQL injection vulnerabilities in the scoped_search function in app/controllers/katello/api/v2/api_controller.rb in Katello allow remote authenticated users to execute arbitrary SQL commands via the (1) sort_by or (2) sort_order parameter.
CVE-2014-3712 1 Katello 1 Katello 2024-02-04 5.0 MEDIUM N/A
Katello allows remote attackers to cause a denial of service (memory consumption) via the (1) mode parameter in the setup_utils function in content_search_controller.rb or (2) action parameter in the respond function in api/api_controller.rb in app/controllers/katello/, which is passed to the to_sym method.
CVE-2012-5561 1 Katello 1 Katello 2024-02-04 2.1 LOW N/A
script/katello-generate-passphrase in Katello 1.1 uses world-readable permissions for /etc/katello/secure/passphrase, which allows local users to obtain the passphrase by reading the file.
CVE-2012-6116 1 Katello 2 Katello, Katello-configure 2024-02-04 2.1 LOW N/A
modules/certs/manifests/config.pp in katello-configure before 1.3.3.pulpv2 in Katello uses weak permissions (666) for the Candlepin bootstrap RPM, which allows local users to modify the Candlepin CA certificate by writing to this file.