U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): cpe:2.3:a:redhat:network_satellite:-:*:*:*:*:*:*:*
  • CPE Name Search: true
There are 10 matching records.
Displaying matches 1 through 10.
Vuln ID Summary CVSS Severity
CVE-2014-8162

XML external entity (XXE) in the RPC interface in Spacewalk and Red Hat Network (RHN) Satellite 5.7 and earlier allows remote attackers to read arbitrary files and possibly have other unspecified impact via unknown vectors.

Published: May 14, 2015; 10:59:05 AM -0400
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2014-7811

Multiple cross-site scripting (XSS) vulnerabilities in Spacewalk and Red Hat Network (RHN) Satellite before 5.7.0 allow remote authenticated users to inject arbitrary web script or HTML via crafted XML data to the REST API.

Published: January 15, 2015; 10:59:01 AM -0500
V3.x:(not available)
V2.0: 3.5 LOW
CVE-2013-2143

The users controller in Katello 1.5.0-14 and earlier, and Red Hat Satellite, does not check authorization for the update_roles action, which allows remote authenticated users to gain privileges by setting a user account to an administrator account.

Published: April 17, 2014; 10:55:05 AM -0400
V3.x:(not available)
V2.0: 6.5 MEDIUM
CVE-2011-3344

Cross-site scripting (XSS) vulnerability in the Lookup Login/Password form in Spacewalk 1.6, as used in Red Hat Network (RHN) Satellite, allows remote attackers to inject arbitrary web script or HTML via the URI.

Published: February 05, 2014; 1:55:06 PM -0500
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2011-2927

Multiple cross-site scripting (XSS) vulnerabilities in Spacewalk 1.6, as used in Red Hat Network (RHN) Satellite, allow remote attackers to inject arbitrary web script or HTML via vectors related to Search forms.

Published: February 05, 2014; 1:55:05 PM -0500
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2011-2920

Multiple cross-site scripting (XSS) vulnerabilities in Spacewalk 1.6, as used in Red Hat Network (RHN) Satellite, allow remote attackers to inject arbitrary web script or HTML via the "Filter by Synopsis" field and other unspecified filter forms.

Published: February 05, 2014; 1:55:05 PM -0500
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2011-2919

Cross-site scripting (XSS) vulnerability in Spacewalk 1.6, as used in Red Hat Network (RHN) Satellite, allows remote attackers to inject arbitrary web script or HTML via the QueryString to the SystemGroupList.do page.

Published: February 05, 2014; 1:55:05 PM -0500
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2011-1594

Open redirect vulnerability in Spacewalk 1.6, as used in Red Hat Network (RHN) Satellite, allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the url_bounce parameter.

Published: February 05, 2014; 1:55:04 PM -0500
V3.x:(not available)
V2.0: 5.8 MEDIUM
CVE-2013-4480

Red Hat Satellite 5.6 and earlier does not disable the web interface that is used to create the first user for a satellite, which allows remote attackers to create administrator accounts.

Published: November 17, 2013; 9:55:07 PM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2007-5961

Cross-site scripting (XSS) vulnerability in the Red Hat Network channel search feature, as used in RHN and Red Hat Network Satellite before 5.0.2, allows remote attackers to inject arbitrary web script or HTML via unknown vectors.

Published: May 23, 2008; 11:32:00 AM -0400
V3.x:(not available)
V2.0: 4.3 MEDIUM