Vulnerabilities > Redhat > Medium

DATE CVE VULNERABILITY TITLE RISK
2024-06-12 CVE-2024-5742 Link Following vulnerability in multiple products
A vulnerability was found in GNU Nano that allows a possible privilege escalation through an insecure temporary file.
local
high complexity
gnu redhat CWE-59
6.7
2024-06-06 CVE-2024-3049 Insufficient Verification of Data Authenticity vulnerability in multiple products
A flaw was found in Booth, a cluster ticket manager.
network
high complexity
clusterlabs redhat CWE-345
5.9
2024-06-05 CVE-2024-3716 Unspecified vulnerability in Redhat Satellite 6.0
A flaw was found in foreman-installer when puppet-candlepin is invoked cpdb with the --password parameter.
local
low complexity
redhat
6.2
2024-06-05 CVE-2024-4812 Cross-site Scripting vulnerability in multiple products
A flaw was found in the Katello plugin for Foreman, where it is possible to store malicious JavaScript code in the "Description" field of a user.
network
low complexity
redhat katello-project CWE-79
4.8
2024-04-10 CVE-2024-3567 Reachable Assertion vulnerability in multiple products
A flaw was found in QEMU.
local
low complexity
qemu redhat CWE-617
5.5
2024-02-22 CVE-2023-52160 Improper Authentication vulnerability in multiple products
The implementation of PEAP in wpa_supplicant through 2.10 allows authentication bypass.
network
low complexity
debian redhat fedoraproject w1-fi CWE-287
6.5
2024-02-12 CVE-2024-1459 Path Traversal: '../filedir' vulnerability in Redhat Undertow
A path traversal vulnerability was found in Undertow.
network
low complexity
redhat CWE-24
5.3
2024-02-12 CVE-2023-6681 Resource Exhaustion vulnerability in multiple products
A vulnerability was found in JWCrypto.
network
low complexity
latchset redhat fedoraproject CWE-400
5.3
2024-02-12 CVE-2024-1062 Heap-based Buffer Overflow vulnerability in multiple products
A heap overflow flaw was found in 389-ds-base.
local
low complexity
redhat fedoraproject CWE-122
5.5
2024-02-11 CVE-2024-1151 Out-of-bounds Write vulnerability in multiple products
A vulnerability was reported in the Open vSwitch sub-component in the Linux Kernel.
local
low complexity
debian redhat fedoraproject linux CWE-787
5.5