Vulnerabilities > Ovirt > Ovirt Engine > 3.6.10

DATE CVE VULNERABILITY TITLE RISK
2020-12-21 CVE-2020-35497 Improper Access Control vulnerability in multiple products
A flaw was found in ovirt-engine 4.4.3 and earlier allowing an authenticated user to read other users' personal information, including name, email and public SSH key.
network
low complexity
ovirt redhat CWE-284
6.5
2020-08-18 CVE-2020-14333 Cross-site Scripting vulnerability in Ovirt Ovirt-Engine
A flaw was found in Ovirt Engine's web interface in ovirt 4.4 and earlier, where it did not filter user-controllable parameters completely, resulting in a reflected cross-site scripting attack.
network
low complexity
ovirt CWE-79
6.1
2020-03-19 CVE-2019-19336 Cross-site Scripting vulnerability in multiple products
A cross-site scripting vulnerability was reported in the oVirt-engine's OAuth authorization endpoint before version 4.3.8.
network
ovirt redhat CWE-79
4.3
2018-06-19 CVE-2018-1073 Information Exposure vulnerability in multiple products
The web console login form in ovirt-engine before version 4.2.3 returned different errors for non-existent users and invalid passwords, allowing an attacker to discover the names of valid user accounts.
network
low complexity
ovirt redhat CWE-200
5.0