6.5
CVSSv2

CVE-2012-3503

Published: 25/08/2012 Updated: 13/02/2024
CVSS v2 Base Score: 6.5 | Impact Score: 6.4 | Exploitability Score: 8
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 578
Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P

Vulnerability Summary

The installation script in Katello 1.0 and previous versions does not properly generate the Application.config.secret_token value, which causes each default installation to have the same secret token, and allows remote malicious users to authenticate to the CloudForms System Engine web interface as an arbitrary user by creating a cookie using the default secret_token.

Vulnerable Product Search on Vulmon Subscribe to Product

theforeman katello

redhat enterprise linux server 6.0

Vendor Advisories

Synopsis Important: katello security update Type/Severity Security Advisory: Important Topic Updated katello packages that fix one security issue are now available forRed Hat Subscription Asset ManagerThe Red Hat Security Response Team has rated this update as havingimportant security impact A Common Vuln ...