Vulnerabilities > Ansible

DATE CVE VULNERABILITY TITLE RISK
2018-04-24 CVE-2016-9587 Improper Input Validation vulnerability in multiple products
Ansible before versions 2.1.4, 2.2.1 is vulnerable to an improper input validation in Ansible's handling of data sent from client systems.
network
high complexity
redhat ansible CWE-20
8.1
2015-02-04 CVE-2015-1482 Information Exposure vulnerability in Ansible Tower 2.0.4
Ansible Tower (aka Ansible UI) before 2.0.5 allows remote attackers to bypass authentication and obtain sensitive information via a websocket connection to socket.io/1/.
network
low complexity
ansible CWE-200
5.0
2015-02-04 CVE-2015-1481 Permissions, Privileges, and Access Controls vulnerability in Ansible Tower 2.0.4
Ansible Tower (aka Ansible UI) before 2.0.5 allows remote organization administrators to gain privileges by creating a superuser account.
network
low complexity
ansible CWE-264
6.5
2015-01-27 CVE-2015-1368 Cross-site Scripting vulnerability in Ansible Tower
Multiple cross-site scripting (XSS) vulnerabilities in Ansible Tower (aka Ansible UI) before 2.0.5 allow remote attackers to inject arbitrary web script or HTML via the (1) order_by parameter to credentials/, (2) inventories/, (3) projects/, or (4) users/3/permissions/ in api/v1/ or the (5) next_run parameter to api/v1/schedules/.
network
ansible CWE-79
4.3