Filtered by vendor Redhat Subscriptions
Filtered by product Satellite Maintenance Subscriptions
Total 5 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-0118 2 Redhat, Theforeman 6 Enterprise Linux, Satellite, Satellite Capsule and 3 more 2024-09-17 9.1 Critical
An arbitrary code execution flaw was found in Foreman. This flaw allows an admin user to bypass safe mode in templates and execute arbitrary code on the underlying operating system.
CVE-2023-4320 1 Redhat 4 Satellite, Satellite Capsule, Satellite Maintenance and 1 more 2024-09-16 7.6 High
An arithmetic overflow flaw was found in Satellite when creating a new personal access token. This flaw allows an attacker who uses this arithmetic overflow to create personal access tokens that are valid indefinitely, resulting in damage to the system's integrity.
CVE-2023-4886 2 Redhat, Theforeman 5 Satellite, Satellite Capsule, Satellite Maintenance and 2 more 2024-09-16 6.7 Medium
A sensitive information exposure vulnerability was found in foreman. Contents of tomcat's server.xml file, which contain passwords to candlepin's keystore and truststore, were found to be world readable.
CVE-2023-5189 1 Redhat 7 Ansible Automation Platform, Ansible Automation Platform Developer, Ansible Automation Platform Inside and 4 more 2024-09-16 6.3 Medium
A path traversal vulnerability exists in Ansible when extracting tarballs. An attacker could craft a malicious tarball so that when using the galaxy importer of Ansible Automation Hub, a symlink could be dropped on the disk, resulting in files being overwritten.
CVE-2023-0119 1 Redhat 5 Enterprise Linux, Satellite, Satellite Capsule and 2 more 2024-08-02 5.4 Medium
A stored Cross-site scripting vulnerability was found in foreman. The Comment section in the Hosts tab has incorrect filtering of user input data. As a result of the attack, an attacker with an existing account on the system can steal another user's session, make requests on behalf of the user, and obtain user credentials.