Max CVSS 6.5 Min CVSS 6.5 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2012-3503 6.5
The installation script in Katello 1.0 and earlier does not properly generate the Application.config.secret_token value, which causes each default installation to have the same secret token, and allows remote attackers to authenticate to the CloudFor
13-02-2024 - 16:44 25-08-2012 - 10:29
Back to Top Mark selected
Back to Top