CVE-2013-2143

The users controller in Katello 1.5.0-14 and earlier, and Red Hat Satellite, does not check authorization for the update_roles action, which allows remote authenticated users to gain privileges by setting a user account to an administrator account.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:redhat:network_satellite:-:*:*:*:*:*:*:*
cpe:2.3:a:theforeman:katello:*:*:*:*:*:*:*:*

History

16 Jul 2021, 16:21

Type Values Removed Values Added
CPE cpe:2.3:a:katello:katello:*:*:*:*:*:*:*:* cpe:2.3:a:theforeman:katello:*:*:*:*:*:*:*:*

Information

Published : 2014-04-17 14:55

Updated : 2023-12-10 11:31


NVD link : CVE-2013-2143

Mitre link : CVE-2013-2143

CVE.ORG link : CVE-2013-2143


JSON object : View

Products Affected

redhat

  • network_satellite

theforeman

  • katello
CWE
CWE-20

Improper Input Validation