Vulnerabilities (CVE)

Filtered by vendor Redhat Subscribe
Filtered by product 3scale Api Management
Total 11 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-4910 1 Redhat 1 3scale Api Management 2023-12-13 N/A 5.5 MEDIUM
A flaw was found In 3Scale Admin Portal. If a user logs out from the personal tokens page and then presses the back button in the browser, the tokens page is rendered from the browser cache.
CVE-2022-1414 1 Redhat 1 3scale Api Management 2023-12-10 N/A 8.8 HIGH
3scale API Management 2 does not perform adequate sanitation for user input in multiple fields. An authenticated user could use this flaw to inject scripts and possibly gain access to sensitive information or conduct further attacks.
CVE-2021-3656 3 Fedoraproject, Linux, Redhat 26 Fedora, Linux Kernel, 3scale Api Management and 23 more 2023-12-10 7.2 HIGH 8.8 HIGH
A flaw was found in the KVM's AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the "virt_ext" field, this issue could allow a malicious L1 to disable both VMLOAD/VMSAVE intercepts and VLS (Virtual VMLOAD/VMSAVE) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape.
CVE-2021-3609 3 Linux, Netapp, Redhat 43 Linux Kernel, H300e, H300e Firmware and 40 more 2023-12-10 6.9 MEDIUM 7.0 HIGH
.A flaw was found in the CAN BCM networking protocol in the Linux kernel, where a local attacker can abuse a flaw in the CAN subsystem to corrupt memory, crash the system or escalate privileges. This race condition in net/can/bcm.c in the Linux kernel allows for local privilege escalation to root.
CVE-2022-0330 4 Fedoraproject, Linux, Netapp and 1 more 46 Fedora, Linux Kernel, H300e and 43 more 2023-12-10 4.6 MEDIUM 7.8 HIGH
A random memory access flaw was found in the Linux kernel's GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.
CVE-2020-25634 1 Redhat 2 3scale, 3scale Api Management 2023-12-10 5.5 MEDIUM 5.4 MEDIUM
A flaw was found in Red Hat 3scale’s API docs URL, where it is accessible without credentials. This flaw allows an attacker to view sensitive information or modify service APIs. Versions before 3scale-2.10.0-ER1 are affected.
CVE-2020-14388 1 Redhat 1 3scale Api Management 2023-12-10 6.5 MEDIUM 6.3 MEDIUM
A flaw was found in the Red Hat 3scale API Management Platform, where member permissions for an API's admin portal were not properly enforced. This flaw allows an authenticated user to bypass normal account restrictions and access API services where they do not have permission.
CVE-2021-3412 1 Redhat 2 3scale, 3scale Api Management 2023-12-10 5.0 MEDIUM 7.3 HIGH
It was found that all versions of 3Scale developer portal lacked brute force protections. An attacker could use this gap to bypass login controls, and access privileged information, or possibly conduct further attacks.
CVE-2019-14852 1 Redhat 1 3scale Api Management 2023-12-10 5.0 MEDIUM 7.5 HIGH
A flaw was found in 3scale’s APIcast gateway that enabled the TLS 1.0 protocol. An attacker could target traffic using this weaker protocol and break its encryption, gaining access to unauthorized information. Version shipped in Red Hat 3scale API Management Platform is vulnerable to this issue.
CVE-2021-20252 1 Redhat 1 3scale Api Management 2023-12-10 6.8 MEDIUM 6.5 MEDIUM
A flaw was found in Red Hat 3scale API Management Platform 2. The 3scale backend does not perform preventive handling on user-requested date ranges in certain queries allowing a malicious authenticated user to submit a request with a sufficiently large date range to eventually yield an internal server error resulting in denial of service. The highest threat from this vulnerability is to system availability.
CVE-2019-10216 2 Artifex, Redhat 9 Ghostscript, 3scale Api Management, Enterprise Linux and 6 more 2023-12-10 6.8 MEDIUM 7.8 HIGH
In ghostscript before version 9.50, the .buildfont1 procedure did not properly secure its privileged calls, enabling scripts to bypass `-dSAFER` restrictions. An attacker could abuse this flaw by creating a specially crafted PostScript file that could escalate privileges and access files outside of restricted areas.