Vulnerabilities > Redhat > Medium

DATE CVE VULNERABILITY TITLE RISK
2022-08-18 CVE-2022-2568 Improper Privilege Management vulnerability in Redhat Ansible Automation Platform 2.0/2.1/2.2
A privilege escalation flaw was found in the Ansible Automation Platform.
network
low complexity
redhat CWE-269
6.5
2022-08-16 CVE-2020-14379 XXE vulnerability in Redhat Jboss A-Mq 7
A flaw was found in Red Hat AMQ Broker in a way that a XEE attack can be done via Broker's configuration files, leading to denial of service and information disclosure.
local
low complexity
redhat CWE-611
5.6
2022-07-25 CVE-2022-35651 Cross-site Scripting vulnerability in multiple products
A stored XSS and blind SSRF vulnerability was found in Moodle, occurs due to insufficient sanitization of user-supplied data in the SCORM track details.
network
low complexity
moodle redhat fedoraproject CWE-79
6.1
2022-07-25 CVE-2022-35653 Cross-site Scripting vulnerability in multiple products
A reflected XSS issue was identified in the LTI module of Moodle.
network
low complexity
moodle fedoraproject redhat CWE-79
6.1
2022-07-22 CVE-2022-1655 Incorrect Permission Assignment for Critical Resource vulnerability in Redhat Openstack 16.2
An Incorrect Permission Assignment for Critical Resource flaw was found in Horizon on Red Hat OpenStack.
network
low complexity
redhat CWE-732
6.5
2022-07-14 CVE-2022-2393 A flaw was found in pki-core, which could allow a user to get a certificate for another user identity when directory-based authentication is enabled.
low complexity
pki-core-project redhat
5.7
2022-07-12 CVE-2022-2211 Classic Buffer Overflow vulnerability in multiple products
A vulnerability was found in libguestfs.
network
low complexity
libguestfs redhat CWE-120
6.5
2022-07-06 CVE-2021-3695 Out-of-bounds Write vulnerability in multiple products
A crafted 16-bit grayscale PNG image may lead to a out-of-bounds write in the heap area.
local
high complexity
gnu fedoraproject redhat netapp CWE-787
4.5
2022-07-06 CVE-2021-3696 Out-of-bounds Write vulnerability in multiple products
A heap out-of-bounds write may heppen during the handling of Huffman tables in the PNG reader.
local
high complexity
gnu redhat netapp CWE-787
4.5
2022-07-01 CVE-2014-3650 Cross-site Scripting vulnerability in Redhat Jboss Aerogear 1.0.0
Multiple persistent cross-site scripting (XSS) flaws were found in the way Aerogear handled certain user-supplied content.
network
low complexity
redhat CWE-79
5.4