Vulnerabilities (CVE)

Filtered by vendor Redhat Subscribe
Filtered by product Spacewalk
Total 12 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-1693 1 Redhat 1 Spacewalk 2023-12-10 7.5 HIGH 9.8 CRITICAL
A flaw was found in Spacewalk up to version 2.9 where it was vulnerable to XML internal entity attacks via the /rpc/api endpoint. An unauthenticated remote attacker could use this flaw to retrieve the content of certain files and trigger a denial of service, or in certain circumstances, execute arbitrary code on the Spacewalk server.
CVE-2019-10137 1 Redhat 2 Satellite, Spacewalk 2023-12-10 7.5 HIGH 9.8 CRITICAL
A path traversal flaw was found in spacewalk-proxy, all versions through 2.9, in the way the proxy processes cached client tokens. A remote, unauthenticated attacker could use this flaw to test the existence of arbitrary files, if they have access to the proxy's filesystem, or can execute arbitrary code in the context of the httpd process.
CVE-2019-10136 1 Redhat 2 Satellite, Spacewalk 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
It was found that Spacewalk, all versions through 2.9, did not safely compute client token checksums. An attacker with a valid, but expired, authenticated set of headers could move some digits around, artificially extending the session validity without modifying the checksum.
CVE-2017-7470 1 Redhat 2 Satellite, Spacewalk 2023-12-10 7.5 HIGH 9.8 CRITICAL
It was found that spacewalk-channel can be used by a non-admin user or disabled users to perform administrative tasks due to an incorrect authorization check in backend/server/rhnChannel.py.
CVE-2018-1077 1 Redhat 2 Satellite, Spacewalk 2023-12-10 5.0 MEDIUM 7.5 HIGH
Spacewalk 2.6 contains an API which has an XXE flaw allowing for the disclosure of potentially sensitive information from the server.
CVE-2011-2920 1 Redhat 2 Network Satellite, Spacewalk 2023-12-10 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in Spacewalk 1.6, as used in Red Hat Network (RHN) Satellite, allow remote attackers to inject arbitrary web script or HTML via the "Filter by Synopsis" field and other unspecified filter forms.
CVE-2011-1594 1 Redhat 2 Network Satellite, Spacewalk 2023-12-10 5.8 MEDIUM N/A
Open redirect vulnerability in Spacewalk 1.6, as used in Red Hat Network (RHN) Satellite, allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the url_bounce parameter.
CVE-2011-2927 1 Redhat 2 Network Satellite, Spacewalk 2023-12-10 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in Spacewalk 1.6, as used in Red Hat Network (RHN) Satellite, allow remote attackers to inject arbitrary web script or HTML via vectors related to Search forms.
CVE-2014-7811 2 Redhat, Suse 3 Network Satellite, Spacewalk, Manager 2023-12-10 3.5 LOW N/A
Multiple cross-site scripting (XSS) vulnerabilities in Spacewalk and Red Hat Network (RHN) Satellite before 5.7.0 allow remote authenticated users to inject arbitrary web script or HTML via crafted XML data to the REST API.
CVE-2011-3344 1 Redhat 2 Network Satellite, Spacewalk 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the Lookup Login/Password form in Spacewalk 1.6, as used in Red Hat Network (RHN) Satellite, allows remote attackers to inject arbitrary web script or HTML via the URI.
CVE-2014-7812 2 Redhat, Suse 3 Satellite, Spacewalk, Manager 2023-12-10 3.5 LOW N/A
Cross-site scripting (XSS) vulnerability in Spacewalk and Red Hat Network (RHN) Satellite before 5.7.0 allows remote authenticated users to inject arbitrary web script or HTML via the System Groups field.
CVE-2011-2919 1 Redhat 2 Network Satellite, Spacewalk 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Spacewalk 1.6, as used in Red Hat Network (RHN) Satellite, allows remote attackers to inject arbitrary web script or HTML via the QueryString to the SystemGroupList.do page.