Vulnerabilities > Redhat > Low

DATE CVE VULNERABILITY TITLE RISK
2021-05-26 CVE-2021-20297 Improper Input Validation vulnerability in multiple products
A flaw was found in NetworkManager in versions before 1.30.0.
local
low complexity
gnome redhat fedoraproject CWE-20
2.1
2021-05-20 CVE-2021-3536 Cross-site Scripting vulnerability in Redhat products
A flaw was found in Wildfly in versions before 23.0.2.Final while creating a new role in domain mode via the admin console, it is possible to add a payload in the name field, leading to XSS.
network
redhat CWE-79
3.5
2021-05-14 CVE-2020-27769 Integer Overflow or Wraparound vulnerability in multiple products
In ImageMagick versions before 7.0.9-0, there are outside the range of representable values of type 'float' at MagickCore/quantize.c.
local
low complexity
imagemagick redhat fedoraproject CWE-190
3.3
2021-05-06 CVE-2021-3501 Out-of-bounds Write vulnerability in multiple products
A flaw was found in the Linux kernel in versions before 5.12.
local
low complexity
linux redhat fedoraproject netapp CWE-787
3.6
2021-04-01 CVE-2021-3393 Information Exposure Through an Error Message vulnerability in multiple products
An information leak was discovered in postgresql in versions before 13.2, before 12.6 and before 11.11.
3.5
2021-03-18 CVE-2019-14850 Insufficient Control of Network Message Volume (Network Amplification) vulnerability in multiple products
A denial of service vulnerability was discovered in nbdkit 1.12.7, 1.14.1 and 1.15.1.
network
high complexity
nbdkit-project redhat CWE-406
2.6
2021-03-09 CVE-2021-20253 Files or Directories Accessible to External Parties vulnerability in Redhat Ansible Tower
A flaw was found in ansible-tower.
local
high complexity
redhat CWE-552
3.5
2021-02-11 CVE-2020-10734 Cross-Site Request Forgery (CSRF) vulnerability in Redhat products
A vulnerability was found in keycloak in the way that the OIDC logout endpoint does not have CSRF protection.
local
low complexity
redhat CWE-352
2.1
2020-12-08 CVE-2020-25677 Cleartext Storage of Sensitive Information vulnerability in multiple products
A flaw was found in Ceph-ansible v4.0.41 where it creates an /etc/ceph/iscsi-gateway.conf with insecure default permissions.
local
low complexity
ceph redhat CWE-312
2.1
2020-12-04 CVE-2020-27772 Integer Overflow or Wraparound vulnerability in multiple products
A flaw was found in ImageMagick in coders/bmp.c.
local
low complexity
imagemagick redhat debian CWE-190
3.3