Vulnerabilities > Theforeman > Katello

DATE CVE VULNERABILITY TITLE RISK
2019-12-10 CVE-2013-4120 Resource Exhaustion vulnerability in Theforeman Katello
Katello has a Denial of Service vulnerability in API OAuth authentication
network
low complexity
theforeman CWE-400
5.0
2019-12-05 CVE-2013-0283 Cross-site Scripting vulnerability in Theforeman Katello
Katello: Username in Notification page has cross site scripting
network
theforeman CWE-79
3.5
2019-12-03 CVE-2013-2101 Cross-site Scripting vulnerability in multiple products
Katello has multiple XSS issues in various entities
network
low complexity
theforeman redhat CWE-79
5.4
2019-11-25 CVE-2019-14825 Cleartext Storage of Sensitive Information vulnerability in Theforeman Katello
A cleartext password storage issue was discovered in Katello, versions 3.x.x.x before katello 3.12.0.9.
network
low complexity
theforeman CWE-312
2.7
2019-01-13 CVE-2018-16887 Cross-site Scripting vulnerability in multiple products
A cross-site scripting (XSS) flaw was found in the katello component of Satellite.
3.5
2018-12-14 CVE-2018-14623 Information Exposure Through an Error Message vulnerability in Theforeman Katello
A SQL injection flaw was found in katello's errata-related API.
network
low complexity
theforeman CWE-209
4.3
2018-08-22 CVE-2017-2662 Missing Authorization vulnerability in Theforeman Katello 3.4.5
A flaw was found in Foreman's katello plugin version 3.4.5.
network
low complexity
theforeman CWE-862
4.3
2018-07-27 CVE-2016-9595 Link Following vulnerability in multiple products
A flaw was found in katello-debug before 3.4.0 where certain scripts and log files used insecure temporary files.
local
low complexity
theforeman redhat CWE-59
5.5
2014-04-17 CVE-2013-2143 Improper Input Validation vulnerability in multiple products
The users controller in Katello 1.5.0-14 and earlier, and Red Hat Satellite, does not check authorization for the update_roles action, which allows remote authenticated users to gain privileges by setting a user account to an administrator account.
network
low complexity
redhat theforeman CWE-20
6.5
2012-08-25 CVE-2012-3503 Use of Hard-coded Credentials vulnerability in multiple products
The installation script in Katello 1.0 and earlier does not properly generate the Application.config.secret_token value, which causes each default installation to have the same secret token, and allows remote attackers to authenticate to the CloudForms System Engine web interface as an arbitrary user by creating a cookie using the default secret_token.
network
low complexity
theforeman redhat CWE-798
critical
9.8