Product:

Candlepin

(Candlepinproject)
Repositories https://github.com/candlepin/candlepin
#Vulnerabilities 4
Date Id Summary Products Score Patch Annotated
2022-08-24 CVE-2021-4142 The Candlepin component of Red Hat Satellite was affected by an improper authentication flaw. Few factors could allow an attacker to use the SCA (simple content access) certificate for authentication with Candlepin. Candlepin 5.5
2023-10-04 CVE-2023-1832 An improper access control flaw was found in Candlepin. An attacker can create data scoped under another customer/tenant, which can result in loss of confidentiality and availability for the affected customer/tenant. Candlepin, Satellite 8.1
2017-07-25 CVE-2015-5187 Candlepin allows remote attackers to obtain sensitive information by obtaining Java exception statements as a result of excessive web traffic. Candlepin 6.5
2013-04-02 CVE-2012-6119 Candlepin before 0.7.24, as used in Red Hat Subscription Asset Manager before 1.2.1, does not properly check manifest signatures, which allows local users to modify manifests. Candlepin, Subscription_asset_manager N/A