Vulnerability CVE-2015-1482


Published: 2015-02-04

Description:
Ansible Tower (aka Ansible UI) before 2.0.5 allows remote attackers to bypass authentication and obtain sensitive information via a websocket connection to socket.io/1/.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Ansible Tower 2.0.2 XSS / Privilege Escalation / Authentication Missing
Manuel Hofer
14.01.2015

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Ansible -> Tower 

 References:
http://packetstormsecurity.com/files/129944/Ansible-Tower-2.0.2-XSS-Privilege-Escalation-Authentication-Missing.html
http://seclists.org/fulldisclosure/2015/Jan/52
http://www.exploit-db.com/exploits/35786
http://www.securityfocus.com/archive/1/534464/100/0/threaded
https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20150113-1_Ansible-Tower_multiple-vulnerabilities_v10.txt

Copyright 2024, cxsecurity.com

 

Back to Top