ID CVE-2016-4475
Summary The (1) Organization and (2) Locations APIs and UIs in Foreman before 1.11.4 and 1.12.x before 1.12.0-RC3 allow remote authenticated users to bypass organization and location restrictions and (a) read, (b) edit, or (c) delete arbitrary organizations or locations via unspecified vectors.
References
Vulnerable Configurations
  • cpe:2.3:a:theforeman:foreman:1.12.0:*:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.12.0:*:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:-:*:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:-:*:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:0.1:*:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:0.2:*:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:0.2:-:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:0.2:-:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:0.2:rc1:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:0.2:rc1:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:0.3:*:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:0.4:*:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:0.4:-:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:0.4:-:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:0.4:rc2:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:0.4:rc2:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:0.4:rc3:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:0.4:rc3:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:0.4:rc4:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:0.4:rc4:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:0.4:rc5:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:0.4:rc5:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:0.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:0.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:0.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:0.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.0:*:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.0:-:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.0:-:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.0:rc3:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.0:rc3:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.0:rc4:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.0:rc4:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.0:rc5:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.0:rc5:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.1:*:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.1:-:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.1:-:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.1:rc1:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.1:rc1:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.1:rc2:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.1:rc2:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.1:rc3:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.1:rc3:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.1:rc4:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.1:rc4:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.1:rc5:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.1:rc5:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.2.0:-:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.2.0:-:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.2.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.2.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.2.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.2.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.2.0:rc3:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.2.0:rc3:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.3.0:-:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.3.0:-:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.3.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.3.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.3.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.3.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.3.0:rc3:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.3.0:rc3:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.3.0:rc4:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.3.0:rc4:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.4.0:-:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.4.0:-:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.4.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.4.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.4.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.4.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.4.4:*:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.4.5:*:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.4.5:*:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.5.0:-:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.5.0:-:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.5.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.5.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.5.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.5.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.5.3:*:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.5.3:*:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.6.0:-:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.6.0:-:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.6.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.6.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.6.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.6.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.6.3:*:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.6.3:*:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.7.0:*:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.7.0:-:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.7.0:-:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.7.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.7.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.7.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.7.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.7.1:*:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.7.1:*:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.7.2:*:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.7.2:*:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.7.3:*:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.7.3:*:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.7.4:*:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.7.4:*:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.7.5:*:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.7.5:*:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.8.0:*:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.8.0:*:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.8.0:-:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.8.0:-:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.8.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.8.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.8.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.8.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.8.0:rc3:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.8.0:rc3:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.8.1:*:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.8.1:*:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.8.2:*:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.8.2:*:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.8.3:*:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.8.3:*:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.8.4:*:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.8.4:*:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.9.0:*:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.9.0:*:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.9.0:-:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.9.0:-:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.9.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.9.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.9.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.9.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.9.0:rc3:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.9.0:rc3:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.9.1:*:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.9.1:*:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.9.2:*:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.9.2:*:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.9.3:*:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.9.3:*:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.10.0:*:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.10.0:*:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.10.0:-:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.10.0:-:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.10.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.10.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.10.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.10.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.10.0:rc3:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.10.0:rc3:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.10.1:*:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.10.1:*:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.10.2:*:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.10.2:*:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.10.3:*:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.10.3:*:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.10.4:*:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.10.4:*:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.11.0:*:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.11.0:*:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.11.0:-:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.11.0:-:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.11.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.11.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.11.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.11.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.11.0:rc3:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.11.0:rc3:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.11.1:*:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.11.1:*:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.11.2:*:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.11.2:*:*:*:*:*:*:*
  • cpe:2.3:a:theforeman:foreman:1.11.3:*:*:*:*:*:*:*
    cpe:2.3:a:theforeman:foreman:1.11.3:*:*:*:*:*:*:*
CVSS
Base: 6.5 (as of 12-02-2023 - 23:21)
Impact:
Exploitability:
CWE CWE-254
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW SINGLE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:S/C:P/I:P/A:P
redhat via4
advisories
rhsa
id RHBA-2016:1615
rpms
  • foreman-0:1.11.0.51-1.el6sat
  • foreman-0:1.11.0.51-1.el7sat
  • foreman-compute-0:1.11.0.51-1.el6sat
  • foreman-compute-0:1.11.0.51-1.el7sat
  • foreman-debug-0:1.11.0.51-1.el6sat
  • foreman-debug-0:1.11.0.51-1.el7sat
  • foreman-ec2-0:1.11.0.51-1.el6sat
  • foreman-ec2-0:1.11.0.51-1.el7sat
  • foreman-gce-0:1.11.0.51-1.el6sat
  • foreman-gce-0:1.11.0.51-1.el7sat
  • foreman-installer-1:1.11.0.10-1.el6sat
  • foreman-installer-1:1.11.0.10-1.el7sat
  • foreman-libvirt-0:1.11.0.51-1.el6sat
  • foreman-libvirt-0:1.11.0.51-1.el7sat
  • foreman-openstack-0:1.11.0.51-1.el6sat
  • foreman-openstack-0:1.11.0.51-1.el7sat
  • foreman-ovirt-0:1.11.0.51-1.el6sat
  • foreman-ovirt-0:1.11.0.51-1.el7sat
  • foreman-postgresql-0:1.11.0.51-1.el6sat
  • foreman-postgresql-0:1.11.0.51-1.el7sat
  • foreman-proxy-0:1.11.0.5-1.el6sat
  • foreman-proxy-0:1.11.0.5-1.el7sat
  • foreman-rackspace-0:1.11.0.51-1.el6sat
  • foreman-rackspace-0:1.11.0.51-1.el7sat
  • foreman-vmware-0:1.11.0.51-1.el6sat
  • foreman-vmware-0:1.11.0.51-1.el7sat
  • pulp-admin-client-0:2.8.3.4-1.el6sat
  • pulp-admin-client-0:2.8.3.4-1.el7sat
  • pulp-nodes-child-0:2.8.3.4-1.el6sat
  • pulp-nodes-child-0:2.8.3.4-1.el7sat
  • pulp-nodes-common-0:2.8.3.4-1.el6sat
  • pulp-nodes-common-0:2.8.3.4-1.el7sat
  • pulp-nodes-parent-0:2.8.3.4-1.el6sat
  • pulp-nodes-parent-0:2.8.3.4-1.el7sat
  • pulp-selinux-0:2.8.3.4-1.el6sat
  • pulp-selinux-0:2.8.3.4-1.el7sat
  • pulp-server-0:2.8.3.4-1.el6sat
  • pulp-server-0:2.8.3.4-1.el7sat
  • python-pulp-agent-lib-0:2.8.3.4-1.el6sat
  • python-pulp-agent-lib-0:2.8.3.4-1.el7sat
  • python-pulp-bindings-0:2.8.3.4-1.el6sat
  • python-pulp-bindings-0:2.8.3.4-1.el7sat
  • python-pulp-client-lib-0:2.8.3.4-1.el6sat
  • python-pulp-client-lib-0:2.8.3.4-1.el7sat
  • python-pulp-common-0:2.8.3.4-1.el6sat
  • python-pulp-common-0:2.8.3.4-1.el7sat
  • python-pulp-oid_validation-0:2.8.3.4-1.el6sat
  • python-pulp-oid_validation-0:2.8.3.4-1.el7sat
  • python-pulp-repoauth-0:2.8.3.4-1.el6sat
  • python-pulp-repoauth-0:2.8.3.4-1.el7sat
  • python-pulp-streamer-0:2.8.3.4-1.el6sat
  • python-pulp-streamer-0:2.8.3.4-1.el7sat
  • satellite-0:6.2.1-1.2.el6sat
  • satellite-0:6.2.1-1.2.el7sat
  • satellite-capsule-0:6.2.1-1.2.el6sat
  • satellite-capsule-0:6.2.1-1.2.el7sat
  • satellite-cli-0:6.2.1-1.2.el6sat
  • satellite-cli-0:6.2.1-1.2.el7sat
  • satellite-debug-tools-0:6.2.1-1.2.el6sat
  • satellite-debug-tools-0:6.2.1-1.2.el7sat
  • tfm-rubygem-foreman_discovery-0:5.0.0.9-1.el6sat
  • tfm-rubygem-foreman_discovery-0:5.0.0.9-1.el7sat
  • tfm-rubygem-hammer_cli_foreman_admin-0:0.0.5-1.el6sat
  • tfm-rubygem-hammer_cli_foreman_admin-0:0.0.5-1.el7sat
  • tfm-rubygem-hammer_cli_katello-0:0.0.22.25-1.el6sat
  • tfm-rubygem-hammer_cli_katello-0:0.0.22.25-1.el7sat
  • tfm-rubygem-katello-0:3.0.0.70-1.el6sat
  • tfm-rubygem-katello-0:3.0.0.70-1.el7sat
  • tfm-rubygem-katello_ostree-0:3.0.0.70-1.el7sat
  • tfm-rubygem-ovirt_provision_plugin-0:1.0.2-1.el6sat
  • tfm-rubygem-ovirt_provision_plugin-0:1.0.2-1.el7sat
refmap via4
bid 92125
confirm
Last major update 12-02-2023 - 23:21
Published 19-08-2016 - 21:59
Last modified 12-02-2023 - 23:21
Back to Top