An improper access control flaw was found in Candlepin. An attacker can create data scoped under another customer/tenant, which can result in loss of confidentiality and availability for the affected customer/tenant.
Max CVSS
8.1
EPSS Score
0.05%
Published
2023-10-04
Updated
2023-10-06
The Candlepin component of Red Hat Satellite was affected by an improper authentication flaw. Few factors could allow an attacker to use the SCA (simple content access) certificate for authentication with Candlepin.
Max CVSS
5.5
EPSS Score
0.05%
Published
2022-08-24
Updated
2023-02-12
Candlepin allows remote attackers to obtain sensitive information by obtaining Java exception statements as a result of excessive web traffic.
Max CVSS
6.5
EPSS Score
0.13%
Published
2017-07-25
Updated
2017-07-31
Candlepin before 0.7.24, as used in Red Hat Subscription Asset Manager before 1.2.1, does not properly check manifest signatures, which allows local users to modify manifests.
Max CVSS
2.1
EPSS Score
0.04%
Published
2013-04-02
Updated
2013-04-03
4 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!