Cobbler version Verified as present in Cobbler versions 2.6.11+, but code inspection suggests at least 2.0.0+ or possibly even older versions may be vulnerable contains a Incorrect Access Control vulnerability in XMLRPC API (/cobbler_api) that can result in Privilege escalation, data manipulation or exfiltration, LDAP credential harvesting. This attack appear to be exploitable via "network connectivity". Taking advantage of improper validation of security tokens in API endpoints. Please note this is a different issue than CVE-2018-10931.
Max CVSS
9.8
EPSS Score
1.31%
Published
2018-08-20
Updated
2019-10-03
Cobbler version Verified as present in Cobbler versions 2.6.11+, but code inspection suggests at least 2.0.0+ or possibly even older versions may be vulnerable contains a Cross Site Scripting (XSS) vulnerability in cobbler-web that can result in Privilege escalation to admin.. This attack appear to be exploitable via "network connectivity". Sending unauthenticated JavaScript payload to the Cobbler XMLRPC API (/cobbler_api).
Max CVSS
6.1
EPSS Score
0.07%
Published
2018-08-20
Updated
2018-10-19
Absolute path traversal vulnerability in the web interface in Cobbler 2.4.x through 2.6.x allows remote authenticated users to read arbitrary files via the Kickstart field in a profile.
Max CVSS
4.0
EPSS Score
2.93%
Published
2014-05-14
Updated
2018-10-09
cobbler has local privilege escalation via the use of insecure location for PYTHON_EGG_CACHE
Max CVSS
7.8
EPSS Score
0.04%
Published
2019-11-19
Updated
2019-11-21
cobbler: Web interface lacks CSRF protection when using Django framework
Max CVSS
8.8
EPSS Score
0.14%
Published
2019-11-19
Updated
2019-11-21
5 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!