RSS   Vulnerabilities for 'Tower'   RSS

2015-02-04
 
CVE-2015-1482

CWE-200
 

 
Ansible Tower (aka Ansible UI) before 2.0.5 allows remote attackers to bypass authentication and obtain sensitive information via a websocket connection to socket.io/1/.

 
 
CVE-2015-1481

CWE-264
 

 
Ansible Tower (aka Ansible UI) before 2.0.5 allows remote organization administrators to gain privileges by creating a superuser account.

 
2015-01-27
 
CVE-2015-1368

CWE-79
 

 
Multiple cross-site scripting (XSS) vulnerabilities in Ansible Tower (aka Ansible UI) before 2.0.5 allow remote attackers to inject arbitrary web script or HTML via the (1) order_by parameter to credentials/, (2) inventories/, (3) projects/, or (4) users/3/permissions/ in api/v1/ or the (5) next_run parameter to api/v1/schedules/.

 

 >>> Vendor: Ansible 2 Products
Tower
Ansible


Copyright 2024, cxsecurity.com

 

Back to Top