Vulnerabilities (CVE)

Filtered by vendor Redhat Subscribe
Filtered by product Ovirt-engine
Total 10 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-10775 2 Oracle, Redhat 2 Virtualization, Ovirt-engine 2023-12-10 2.6 LOW 5.3 MEDIUM
An Open redirect vulnerability was found in ovirt-engine versions 4.4 and earlier, where it allows remote attackers to redirect users to arbitrary web sites and attempt phishing attacks. Once the target has opened the malicious URL in their browser, the critical part of the URL is no longer visible. The highest threat from this vulnerability is on confidentiality.
CVE-2015-1780 1 Redhat 2 Ovirt-engine, Virtualization 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
oVirt users with MANIPULATE_STORAGE_DOMAIN permissions can attach a storage domain to any data-center
CVE-2017-7510 1 Redhat 1 Ovirt-engine 2023-12-10 4.0 MEDIUM 8.8 HIGH
In ovirt-engine 4.1, if a host was provisioned with cloud-init, the root password could be revealed through the REST interface.
CVE-2018-1000095 1 Redhat 1 Ovirt-engine 2023-12-10 3.5 LOW 4.8 MEDIUM
oVirt version 4.2.0 to 4.2.2 contains a Cross Site Scripting (XSS) vulnerability in the name/description of VMs portion of the web admin application. This vulnerability appears to have been fixed in version 4.2.3.
CVE-2018-1062 1 Redhat 1 Ovirt-engine 2023-12-10 3.5 LOW 5.3 MEDIUM
A vulnerability was discovered in oVirt 4.1.x before 4.1.9, where the combination of Enable Discard and Wipe After Delete flags for VM disks managed by oVirt, could cause a disk to be incompletely zeroed when removed from a VM. If the same storage blocks happen to be later allocated to a new disk attached to another VM, potentially sensitive data could be revealed to privileged users of that VM.
CVE-2016-3077 1 Redhat 1 Ovirt-engine 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
The VersionMapper.fromKernelVersionString method in oVirt Engine allows remote authenticated users to cause a denial of service (process crash) for all VMs.
CVE-2016-3113 1 Redhat 1 Ovirt-engine 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in ovirt-engine allows remote attackers to inject arbitrary web script or HTML.
CVE-2014-7851 2 Ovirt, Redhat 2 Ovirt, Ovirt-engine 2023-12-10 6.0 MEDIUM 7.5 HIGH
oVirt 3.2.2 through 3.5.0 does not invalidate the restapi session after logout from the webadmin, which allows remote authenticated users with knowledge of another user's session data to gain that user's privileges by replacing their session token with that of another user.
CVE-2014-0152 2 Ovirt, Redhat 2 Ovirt, Ovirt-engine 2023-12-10 6.8 MEDIUM N/A
Session fixation vulnerability in the web admin interface in oVirt 3.4.0 and earlier allows remote attackers to hijack web sessions via unspecified vectors.
CVE-2014-0151 1 Redhat 1 Ovirt-engine 2023-12-10 6.8 MEDIUM N/A
Cross-site request forgery (CSRF) vulnerability in oVirt Engine before 3.5.0 beta2 allows remote attackers to hijack the authentication of users for requests that perform unspecified actions via a REST API request.