RSS   Vulnerabilities for 'Cfengine'   RSS

2022-03-10
 
CVE-2021-44215

CWE-276
 

 
Northern.tech CFEngine Enterprise 3.15.4 before 3.15.5 has Insecure Permissions that may allow unauthorized local users to have an unspecified impact.

 
 
CVE-2021-44216

CWE-276
 

 
Northern.tech CFEngine Enterprise before 3.15.5 and 3.18.x before 3.18.1 has Insecure Permissions that may allow unauthorized local users to access the Apache and Mission Portal log files.

 
2021-10-27
 
CVE-2021-36756

CWE-295
 

 
CFEngine Enterprise 3.15.0 through 3.15.4 has Missing SSL Certificate Validation.

 
 
CVE-2021-38379

CWE-276
 

 
The Hub in CFEngine Enterprise 3.6.7 through 3.18.0 has Insecure Permissions that allow local Information Disclosure.

 
2020-04-16
 
CVE-2019-19394

CWE-79
 

 
Northern.tech CFEngine Enterprise before 3.10.7, 3.11.x and 3.12.x before 3.12.3, 3.13.x, and 3.14.x allows XSS. This is fixed in 3.10.7, 3.12.3, and 3.15.0.

 

 >>> Vendor: Northern.tech 2 Products
Cfengine
Mender


Copyright 2024, cxsecurity.com

 

Back to Top