Vulnerabilities > Redhat > Satellite > 6.1

DATE CVE VULNERABILITY TITLE RISK
2023-12-18 CVE-2023-4320 Insufficient Session Expiration vulnerability in Redhat Satellite
An arithmetic overflow flaw was found in Satellite when creating a new personal access token.
network
low complexity
redhat CWE-613
7.5
2023-09-20 CVE-2023-0462 Code Injection vulnerability in multiple products
An arbitrary code execution flaw was found in Foreman.
network
low complexity
theforeman redhat CWE-94
critical
9.1
2019-04-11 CVE-2019-3845 Unspecified vulnerability in Redhat Satellite
A lack of access control was found in the message queues maintained by Satellite's QPID broker and used by katello-agent in versions before Satellite 6.2, Satellite 6.1 optional and Satellite Capsule 6.1.
low complexity
redhat
5.2
2019-01-22 CVE-2018-14666 Incorrect Authorization vulnerability in Redhat Satellite
An improper authorization flaw was found in the Smart Class feature of Foreman.
network
low complexity
redhat CWE-863
6.5
2018-07-26 CVE-2017-12175 Cross-site Scripting vulnerability in Redhat Satellite
Red Hat Satellite before 6.5 is vulnerable to a XSS in discovery rule when you are entering filter and you use autocomplete functionality.
network
low complexity
redhat CWE-79
5.4
2016-06-07 CVE-2016-3072 SQL Injection vulnerability in multiple products
Multiple SQL injection vulnerabilities in the scoped_search function in app/controllers/katello/api/v2/api_controller.rb in Katello allow remote authenticated users to execute arbitrary SQL commands via the (1) sort_by or (2) sort_order parameter.
network
low complexity
katello redhat CWE-89
8.8
2016-04-11 CVE-2015-5233 Permissions, Privileges, and Access Controls vulnerability in multiple products
Foreman before 1.8.4 and 1.9.x before 1.9.1 do not properly apply view_hosts permissions, which allows (1) remote authenticated users with the view_reports permission to read reports from arbitrary hosts or (2) remote authenticated users with the destroy_reports permission to delete reports from arbitrary hosts via direct access to the (a) individual report show/delete pages or (b) APIs.
network
high complexity
theforeman redhat CWE-264
4.2