Vulnerabilities > Redhat > High

DATE CVE VULNERABILITY TITLE RISK
2021-05-28 CVE-2021-20267 Insufficient Verification of Data Authenticity vulnerability in multiple products
A flaw was found in openstack-neutron's default Open vSwitch firewall rules.
network
low complexity
openstack redhat CWE-345
7.1
2021-05-28 CVE-2020-25710 Reachable Assertion vulnerability in multiple products
A flaw was found in OpenLDAP in versions before 2.4.56.
network
low complexity
openldap redhat debian fedoraproject CWE-617
7.5
2021-05-27 CVE-2020-10709 Insufficient Session Expiration vulnerability in Redhat Ansible Tower
A security flaw was found in Ansible Tower when requesting an OAuth2 token with an OAuth2 application.
local
low complexity
redhat CWE-613
7.1
2021-05-26 CVE-2018-10863 Files or Directories Accessible to External Parties vulnerability in Redhat Certification 7.0
It was discovered that redhat-certification 7 is not properly configured and it lists all files and directories in the /var/www/rhcert/store/transfer directory, through the /rhcert-transfer URL.
network
low complexity
redhat CWE-552
7.5
2021-05-26 CVE-2018-10865 Missing Authorization vulnerability in Redhat Certification 7.0
It was discovered that the /configuration view of redhat-certification 7 does not perform an authorization check and it allows an unauthenticated user to call a "restart" RPC method on any host accessible by the system, even if not belonging to him.
network
low complexity
redhat CWE-862
7.5
2021-05-26 CVE-2018-10868 XML Entity Expansion vulnerability in Redhat Certification 7.0
redhat-certification 7 does not properly restrict the number of recursive definitions of entities in XML documents, allowing an unauthenticated user to run a "Billion Laugh Attack" by replying to XMLRPC methods when getting the status of an host.
network
low complexity
redhat CWE-776
7.5
2021-05-26 CVE-2019-14836 Cross-Site Request Forgery (CSRF) vulnerability in Redhat 3Scale 2.4
A vulnerability was found that the 3scale dev portal does not employ mechanisms for protection against login CSRF.
network
low complexity
redhat CWE-352
8.8
2021-05-21 CVE-2020-36332 Resource Exhaustion vulnerability in multiple products
A flaw was found in libwebp in versions before 1.0.1.
network
low complexity
webmproject redhat debian netapp CWE-400
7.5
2021-05-19 CVE-2021-3445 Improper Verification of Cryptographic Signature vulnerability in multiple products
A flaw was found in libdnf's signature verification functionality in versions before 0.60.1.
network
high complexity
rpm fedoraproject redhat CWE-347
7.5
2021-05-19 CVE-2021-3517 Out-of-bounds Write vulnerability in multiple products
There is a flaw in the xml entity encoding functionality of libxml2 in versions before 2.9.11.
8.6