U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): cpe:2.3:a:puppet:puppet_enterprise:2.6.1:*:*:*:*:*:*:*
There are 41 matching records.
Displaying matches 21 through 40.
Vuln ID Summary CVSS Severity
CVE-2015-1029

The puppetlabs-stdlib module 2.1 through 3.0 and 4.1.0 through 4.5.x before 4.5.1 for Puppet 2.8.8 and earlier allows remote authenticated users to gain privileges or obtain sensitive information by prepopulating the fact cache.

Published: January 16, 2015; 11:59:22 AM -0500
V3.x:(not available)
V2.0: 6.5 MEDIUM
CVE-2014-9355

Puppet Enterprise before 3.7.1 allows remote authenticated users to obtain licensing and certificate signing request information by leveraging access to an unspecified API endpoint.

Published: December 19, 2014; 10:59:25 AM -0500
V3.x:(not available)
V2.0: 4.0 MEDIUM
CVE-2014-3251

The MCollective aes_security plugin, as used in Puppet Enterprise before 3.3.0 and Mcollective before 2.5.3, does not properly validate new server certificates based on the CA certificate, which allows local users to establish unauthorized Mcollective connections via unspecified vectors related to a race condition.

Published: August 12, 2014; 7:55:03 PM -0400
V3.x:(not available)
V2.0: 4.4 MEDIUM
CVE-2013-4963

Multiple cross-site request forgery (CSRF) vulnerabilities in Puppet Enterprise (PE) before 3.0.1 allow remote attackers to hijack the authentication of users for requests that deleting a (1) report, (2) group, or (3) class or possibly have other unspecified impact.

Published: March 14, 2014; 12:55:05 PM -0400
V3.x:(not available)
V2.0: 6.8 MEDIUM
CVE-2013-1399

Multiple cross-site request forgery (CSRF) vulnerabilities in the (1) node request management, (2) live management, and (3) user administration components in the console in Puppet Enterprise (PE) before 2.7.1 allow remote attackers to hijack the authentication of unspecified victims via unknown vectors.

Published: March 14, 2014; 12:55:04 PM -0400
V3.x:(not available)
V2.0: 6.8 MEDIUM
CVE-2013-1398

The pe_mcollective module in Puppet Enterprise (PE) before 2.7.1 does not properly restrict access to a catalog of private SSL keys, which allows remote authenticated users to obtain sensitive information and gain privileges by leveraging root access to a node, related to the master role.

Published: March 14, 2014; 12:55:04 PM -0400
V3.x:(not available)
V2.0: 8.5 HIGH
CVE-2013-4971

Puppet Enterprise before 3.2.0 does not properly restrict access to node endpoints in the console, which allows remote attackers to obtain sensitive information via unspecified vectors.

Published: March 09, 2014; 9:16:56 AM -0400
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2013-4966

The master external node classification script in Puppet Enterprise before 3.2.0 does not verify the identity of consoles, which allows remote attackers to create arbitrary classifications on the master by spoofing a console.

Published: March 09, 2014; 9:16:56 AM -0400
V3.x:(not available)
V2.0: 6.4 MEDIUM
CVE-2013-4969

Puppet before 3.3.3 and 3.4 before 3.4.1 and Puppet Enterprise (PE) before 2.8.4 and 3.1 before 3.1.1 allows local users to overwrite arbitrary files via a symlink attack on unspecified files.

Published: January 07, 2014; 1:55:06 PM -0500
V3.x:(not available)
V2.0: 2.1 LOW
CVE-2013-4965

Puppet Enterprise before 3.1.0 does not properly restrict the number of authentication attempts by a console account, which makes it easier for remote attackers to bypass intended access restrictions via a brute-force attack.

Published: October 25, 2013; 7:55:04 PM -0400
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2013-4957

The dashboard report in Puppet Enterprise before 3.0.1 allows attackers to execute arbitrary YAML code via a crafted report-specific type.

Published: October 25, 2013; 7:55:04 PM -0400
V3.x:(not available)
V2.0: 6.8 MEDIUM
CVE-2013-4967

Puppet Enterprise before 3.0.1 allows remote attackers to obtain the database password via vectors related to how the password is "seeded as a console parameter," External Node Classifiers, and the lack of access control for /nodes.

Published: August 20, 2013; 6:55:04 PM -0400
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2013-4964

Puppet Enterprise before 3.0.1 does not set the secure flag for the session cookie in an https session, which makes it easier for remote attackers to capture this cookie by intercepting its transmission within an http session.

Published: August 20, 2013; 6:55:04 PM -0400
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2013-4962

The reset password page in Puppet Enterprise before 3.0.1 does not force entry of the current password, which allows attackers to modify user passwords by leveraging session hijacking, an unattended workstation, or other vectors.

Published: August 20, 2013; 6:55:04 PM -0400
V3.x:(not available)
V2.0: 5.8 MEDIUM
CVE-2013-4961

Puppet Enterprise before 3.0.1 includes version information for the Apache and Phusion Passenger products in its HTTP response headers, which allows remote attackers to obtain sensitive information.

Published: August 20, 2013; 6:55:04 PM -0400
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2013-4959

Puppet Enterprise before 3.0.1 uses HTTP responses that contain sensitive information without the "no-cache" setting, which might allow local users to obtain sensitive information such as (1) host name, (2) MAC address, and (3) SSH keys via the web browser cache.

Published: August 20, 2013; 6:55:04 PM -0400
V3.x:(not available)
V2.0: 2.1 LOW
CVE-2013-4958

Puppet Enterprise before 3.0.1 does not use a session timeout, which makes it easier for attackers to gain privileges by leveraging an unattended workstation.

Published: August 20, 2013; 6:55:04 PM -0400
V3.x:(not available)
V2.0: 6.9 MEDIUM
CVE-2013-4955

Open redirect vulnerability in the login page in Puppet Enterprise before 3.0.1 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the service parameter.

Published: August 20, 2013; 6:55:04 PM -0400
V3.x:(not available)
V2.0: 5.8 MEDIUM
CVE-2013-4762

Puppet Enterprise before 3.0.1 does not sufficiently invalidate a session when a user logs out, which might allow remote attackers to hijack sessions by obtaining an old session ID.

Published: August 20, 2013; 6:55:04 PM -0400
V3.x:(not available)
V2.0: 5.8 MEDIUM
CVE-2013-3567

Puppet 2.7.x before 2.7.22 and 3.2.x before 3.2.2, and Puppet Enterprise before 2.8.2, deserializes untrusted YAML, which allows remote attackers to instantiate arbitrary Ruby classes and execute arbitrary code via a crafted REST API call.

Published: August 19, 2013; 7:55:08 PM -0400
V3.x:(not available)
V2.0: 7.5 HIGH