Filtered by vendor Candlepinproject Subscriptions
Total 4 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-1832 2 Candlepinproject, Redhat 2 Candlepin, Satellite 2024-09-19 6.8 Medium
An improper access control flaw was found in Candlepin. An attacker can create data scoped under another customer/tenant, which can result in loss of confidentiality and availability for the affected customer/tenant.
CVE-2012-6119 3 Candlepinproject, Redhat, Rhel Sam 3 Candlepin, Subscription Asset Manager, 1.2 2024-08-06 N/A
Candlepin before 0.7.24, as used in Red Hat Subscription Asset Manager before 1.2.1, does not properly check manifest signatures, which allows local users to modify manifests.
CVE-2015-5187 1 Candlepinproject 1 Candlepin 2024-08-06 N/A
Candlepin allows remote attackers to obtain sensitive information by obtaining Java exception statements as a result of excessive web traffic.
CVE-2021-4142 2 Candlepinproject, Redhat 3 Candlepin, Satellite, Satellite Capsule 2024-08-03 5.5 Medium
The Candlepin component of Red Hat Satellite was affected by an improper authentication flaw. Few factors could allow an attacker to use the SCA (simple content access) certificate for authentication with Candlepin.