Vulnerabilities (CVE)

Filtered by vendor Candlepinproject Subscribe
Filtered by product Candlepin
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-1832 2 Candlepinproject, Redhat 2 Candlepin, Satellite 2023-12-10 N/A 8.1 HIGH
An improper access control flaw was found in Candlepin. An attacker can create data scoped under another customer/tenant, which can result in loss of confidentiality and availability for the affected customer/tenant.
CVE-2021-4142 1 Candlepinproject 1 Candlepin 2023-12-10 N/A 5.5 MEDIUM
The Candlepin component of Red Hat Satellite was affected by an improper authentication flaw. Few factors could allow an attacker to use the SCA (simple content access) certificate for authentication with Candlepin.
CVE-2015-5187 1 Candlepinproject 1 Candlepin 2023-12-10 6.4 MEDIUM 6.5 MEDIUM
Candlepin allows remote attackers to obtain sensitive information by obtaining Java exception statements as a result of excessive web traffic.
CVE-2012-6119 2 Candlepinproject, Redhat 2 Candlepin, Subscription Asset Manager 2023-12-10 2.1 LOW N/A
Candlepin before 0.7.24, as used in Red Hat Subscription Asset Manager before 1.2.1, does not properly check manifest signatures, which allows local users to modify manifests.