Max CVSS 7.2 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2015-1368 4.3
Multiple cross-site scripting (XSS) vulnerabilities in Ansible Tower (aka Ansible UI) before 2.0.5 allow remote attackers to inject arbitrary web script or HTML via the (1) order_by parameter to credentials/, (2) inventories/, (3) projects/, or (4) u
09-10-2018 - 19:55 27-01-2015 - 20:04
CVE-2015-1481 6.5
Ansible Tower (aka Ansible UI) before 2.0.5 allows remote organization administrators to gain privileges by creating a superuser account.
09-10-2018 - 19:55 04-02-2015 - 18:59
CVE-2015-1482 5.0
Ansible Tower (aka Ansible UI) before 2.0.5 allows remote attackers to bypass authentication and obtain sensitive information via a websocket connection to socket.io/1/.
09-10-2018 - 19:55 04-02-2015 - 18:59
CVE-2007-1719 7.2
Buffer overflow in eject.c in Jason W. Bacon mcweject 0.9 on FreeBSD, and possibly other versions, allows local users to execute arbitrary code via a long command line argument, possibly involving the device name.
11-10-2017 - 01:31 28-03-2007 - 00:19
Back to Top Mark selected
Back to Top