Vulnerabilities > Ansible > Tower

DATE CVE VULNERABILITY TITLE RISK
2015-02-04 CVE-2015-1482 Information Exposure vulnerability in Ansible Tower 2.0.4
Ansible Tower (aka Ansible UI) before 2.0.5 allows remote attackers to bypass authentication and obtain sensitive information via a websocket connection to socket.io/1/.
network
low complexity
ansible CWE-200
5.0
2015-02-04 CVE-2015-1481 Permissions, Privileges, and Access Controls vulnerability in Ansible Tower 2.0.4
Ansible Tower (aka Ansible UI) before 2.0.5 allows remote organization administrators to gain privileges by creating a superuser account.
network
low complexity
ansible CWE-264
6.5
2015-01-27 CVE-2015-1368 Cross-site Scripting vulnerability in Ansible Tower
Multiple cross-site scripting (XSS) vulnerabilities in Ansible Tower (aka Ansible UI) before 2.0.5 allow remote attackers to inject arbitrary web script or HTML via the (1) order_by parameter to credentials/, (2) inventories/, (3) projects/, or (4) users/3/permissions/ in api/v1/ or the (5) next_run parameter to api/v1/schedules/.
network
ansible CWE-79
4.3