Vulnerabilities > Redhat > Satellite > 5.8

DATE CVE VULNERABILITY TITLE RISK
2023-12-18 CVE-2023-4320 Insufficient Session Expiration vulnerability in Redhat Satellite
An arithmetic overflow flaw was found in Satellite when creating a new personal access token.
network
low complexity
redhat CWE-613
7.5
2019-10-17 CVE-2019-17631 Improper Privilege Management vulnerability in multiple products
From Eclipse OpenJ9 0.15 to 0.16, access to diagnostic operations such as causing a GC or creating a diagnostic file are permitted without any privilege checks.
network
low complexity
eclipse redhat CWE-269
6.4
2019-10-16 CVE-2019-2999 Vulnerability in the Java SE product of Oracle Java SE (component: Javadoc).
network
high complexity
oracle redhat netapp debian opensuse canonical
4.7
2019-10-16 CVE-2019-2996 Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Deployment).
network
high complexity
oracle netapp redhat
4.2
2019-10-16 CVE-2019-2992 Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: 2D).
network
high complexity
oracle redhat netapp debian canonical opensuse
3.7
2019-10-16 CVE-2019-2988 Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: 2D).
network
high complexity
oracle netapp debian canonical opensuse redhat
3.7
2019-10-16 CVE-2019-2983 Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Serialization).
network
high complexity
oracle redhat netapp debian opensuse canonical
3.7
2019-10-16 CVE-2019-2981 Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: JAXP).
network
high complexity
oracle redhat netapp debian opensuse canonical
3.7
2019-10-16 CVE-2019-2978 Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Networking).
network
high complexity
oracle redhat netapp debian opensuse canonical
3.7
2019-10-16 CVE-2019-2975 Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Scripting).
network
high complexity
oracle redhat netapp debian opensuse mcafee canonical
4.8