Multiple SQL injection vulnerabilities in the scoped_search function in app/controllers/katello/api/v2/api_controller.rb in Katello allow remote authenticated users to execute arbitrary SQL commands via the (1) sort_by or (2) sort_order parameter.
Max CVSS
8.8
EPSS Score
0.17%
Published
2016-06-07
Updated
2023-02-12
Katello allows remote attackers to cause a denial of service (memory consumption) via the (1) mode parameter in the setup_utils function in content_search_controller.rb or (2) action parameter in the respond function in api/api_controller.rb in app/controllers/katello/, which is passed to the to_sym method.
Max CVSS
5.0
EPSS Score
1.01%
Published
2014-11-03
Updated
2017-09-02
Katello Installer before 0.0.18 uses world-readable permissions for /etc/pki/tls/private/katello-node.key when deploying a child Pulp node, which allows local users to obtain the private key by reading the file.
Max CVSS
2.1
EPSS Score
0.04%
Published
2014-05-14
Updated
2014-05-15
Katello allows remote authenticated users to call the "system remove_deletion" CLI command via vectors related to "remove system" permissions.
Max CVSS
4.3
EPSS Score
0.08%
Published
2018-05-01
Updated
2023-02-13
modules/certs/manifests/config.pp in katello-configure before 1.3.3.pulpv2 in Katello uses weak permissions (666) for the Candlepin bootstrap RPM, which allows local users to modify the Candlepin CA certificate by writing to this file.
Max CVSS
2.1
EPSS Score
0.04%
Published
2013-03-01
Updated
2013-04-04
script/katello-generate-passphrase in Katello 1.1 uses world-readable permissions for /etc/katello/secure/passphrase, which allows local users to obtain the passphrase by reading the file.
Max CVSS
2.1
EPSS Score
0.04%
Published
2013-03-01
Updated
2013-03-01
6 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!