Vulnerabilities > Ovirt > Ovirt

DATE CVE VULNERABILITY TITLE RISK
2019-07-11 CVE-2019-10194 Information Exposure Through Log Files vulnerability in multiple products
Sensitive passwords used in deployment and configuration of oVirt Metrics, all versions.
local
low complexity
ovirt redhat CWE-532
5.5
2019-03-25 CVE-2019-3879 Missing Authorization vulnerability in multiple products
It was discovered that in the ovirt's REST API before version 4.3.2.1, RemoveDiskCommand is triggered as an internal command, meaning the permission validation that should be performed against the calling user is skipped.
network
low complexity
ovirt redhat CWE-862
5.5
2018-07-27 CVE-2017-15113 Information Exposure Through Log Files vulnerability in multiple products
ovirt-engine before version 4.1.7.6 with log level set to DEBUG includes passwords in the log file without masking.
network
high complexity
ovirt redhat CWE-532
6.6
2018-06-26 CVE-2018-1072 Information Exposure Through Log Files vulnerability in multiple products
ovirt-engine before version ovirt 4.2.2 is vulnerable to an information exposure through log files.
network
low complexity
ovirt redhat CWE-532
5.0
2018-06-12 CVE-2018-1075 Information Exposure Through Log Files vulnerability in Ovirt
ovirt-engine up to version 4.2.3 is vulnerable to an unfiltered password when choosing manual db provisioning.
local
low complexity
ovirt CWE-532
7.8
2018-04-26 CVE-2018-1074 Insufficiently Protected Credentials vulnerability in multiple products
ovirt-engine API and administration web portal before versions 4.2.2.5, 4.1.11.2 is vulnerable to an exposure of Power Management credentials, including cleartext passwords to Host Administrators.
network
low complexity
ovirt redhat CWE-522
4.0
2017-10-16 CVE-2014-7851 Permissions, Privileges, and Access Controls vulnerability in multiple products
oVirt 3.2.2 through 3.5.0 does not invalidate the restapi session after logout from the webadmin, which allows remote authenticated users with knowledge of another user's session data to gain that user's privileges by replacing their session token with that of another user.
network
high complexity
ovirt redhat CWE-264
7.5
2017-04-20 CVE-2016-6341 Information Exposure vulnerability in Ovirt
oVirt Engine before 4.0.3 does not include DWH_DB_PASSWORD in the list of keys to hide in log files, which allows local users to obtain sensitive password information by reading engine log files.
local
low complexity
ovirt CWE-200
2.1
2012-08-31 CVE-2012-3533 Cryptographic Issues vulnerability in multiple products
The python SDK before 3.1.0.6 and CLI before 3.1.0.8 for oVirt 3.1 does not check the server SSL certificate against the client keys, which allows remote attackers to spoof a server via a man-in-the-middle (MITM) attack.
network
low complexity
ovirt ovirt-engine-sdk CWE-310
5.0