Vulnerabilities (CVE)

Filtered by vendor Redhat Subscribe
Filtered by product Mobile Application Platform
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-1723 2 Keycloak Gatekeeper Project, Redhat 2 Keycloak Gatekeeper, Mobile Application Platform 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
A flaw was found in Keycloak Gatekeeper (Louketo). The logout endpoint can be abused to redirect logged-in users to arbitrary web pages. Affected versions of Keycloak Gatekeeper (Louketo): 6.0.1, 7.0.0
CVE-2017-7552 1 Redhat 1 Mobile Application Platform 2023-12-10 7.5 HIGH 9.8 CRITICAL
A flaw was discovered in the file editor of millicore, affecting versions before 3.19.0 and 4.x before 4.5.0, which allows files to be executed as well as created. An attacker could use this flaw to compromise other users or teams projects stored in source control management of the RHMAP Core installation.
CVE-2017-7553 1 Redhat 1 Mobile Application Platform 2023-12-10 6.5 MEDIUM 6.3 MEDIUM
The external_request api call in App Studio (millicore) allows server side request forgery (SSRF). An attacker could use this flaw to probe the network internal resources, and access restricted endpoints.
CVE-2017-7554 1 Redhat 1 Mobile Application Platform 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
It was found that the App Studio component of RHMAP 4.4 executes javascript provided by a user. An attacker could use this flaw to execute a stored XSS attack on an application administrator using App Studio.