Vulnerabilities > Redhat > Certification > 7.0

DATE CVE VULNERABILITY TITLE RISK
2021-05-26 CVE-2018-10863 Files or Directories Accessible to External Parties vulnerability in Redhat Certification 7.0
It was discovered that redhat-certification 7 is not properly configured and it lists all files and directories in the /var/www/rhcert/store/transfer directory, through the /rhcert-transfer URL.
network
low complexity
redhat CWE-552
7.5
2021-05-26 CVE-2018-10865 Missing Authorization vulnerability in Redhat Certification 7.0
It was discovered that the /configuration view of redhat-certification 7 does not perform an authorization check and it allows an unauthenticated user to call a "restart" RPC method on any host accessible by the system, even if not belonging to him.
network
low complexity
redhat CWE-862
7.5
2021-05-26 CVE-2018-10866 Missing Authorization vulnerability in Redhat Certification 7.0
It was discovered that the /configuration view of redhat-certification 7 does not perform an authorization check and it allows an unauthenticated user to remove a "system" file, that is an xml file with host related information, not belonging to him.
network
low complexity
redhat CWE-862
critical
9.1
2021-05-26 CVE-2018-10867 Files or Directories Accessible to External Parties vulnerability in Redhat Certification 7.0
Files are accessible without restrictions from the /update/results page of redhat-certification 7 package, allowing an attacker to remove any file accessible by the apached user.
network
low complexity
redhat CWE-552
critical
9.1
2021-05-26 CVE-2018-10868 XML Entity Expansion vulnerability in Redhat Certification 7.0
redhat-certification 7 does not properly restrict the number of recursive definitions of entities in XML documents, allowing an unauthenticated user to run a "Billion Laugh Attack" by replying to XMLRPC methods when getting the status of an host.
network
low complexity
redhat CWE-776
7.5