Vulnerabilities > Redhat > Satellite > 6.2

DATE CVE VULNERABILITY TITLE RISK
2023-12-18 CVE-2023-4320 Insufficient Session Expiration vulnerability in Redhat Satellite
An arithmetic overflow flaw was found in Satellite when creating a new personal access token.
network
low complexity
redhat CWE-613
7.5
2023-09-20 CVE-2023-0462 Code Injection vulnerability in multiple products
An arbitrary code execution flaw was found in Foreman.
network
low complexity
theforeman redhat CWE-94
critical
9.1
2019-01-22 CVE-2018-14666 Incorrect Authorization vulnerability in Redhat Satellite
An improper authorization flaw was found in the Smart Class feature of Foreman.
network
low complexity
redhat CWE-863
6.5
2018-07-26 CVE-2017-12175 Cross-site Scripting vulnerability in Redhat Satellite
Red Hat Satellite before 6.5 is vulnerable to a XSS in discovery rule when you are entering filter and you use autocomplete functionality.
network
low complexity
redhat CWE-79
5.4