Latest theforeman katello Vulnerabilities

Theforeman Katello
Katello: Username in Notification page has cross site scripting
Theforeman Katello
Katello has multiple XSS issues in various entities
Theforeman Katello
Redhat Satellite=6.0
A cleartext password storage issue was discovered in Katello, versions 3.x.x.x before katello 3.12.0.9. Registry credentials used during container image discovery were inadvertently logged without bei...
redhat/ansiblerole-insights-client<0:1.6-2.el7
redhat/ansible-runner<0:1.3.4-2.el7a
redhat/candlepin<0:2.6.9-1.el7
redhat/foreman<0:1.22.0.32-1.el7
redhat/foreman-bootloaders-redhat<0:201901011200-1.el7
redhat/foreman-installer<1:1.22.0.16-1.el7
and 268 more
A SQL injection flaw was found in katello's errata-related API. An authenticated remote attacker can craft input data to force a malformed SQL query to the backend database, which will leak internal I...
Theforeman Katello>=3.10.0
A cross-site scripting (XSS) flaw was found in the katello component of Satellite. An attacker with privilege to create/edit organizations and locations is able to execute a XSS attacks against other ...
Redhat Satellite=6.0
Theforeman Katello<3.9.0

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203