Executive Summary

Informations
Name CVE-2013-2143 First vendor Publication 2014-04-17
Vendor Cve Last vendor Modification 2021-07-16

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:P/A:P)
Cvss Base Score 6.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

The users controller in Katello 1.5.0-14 and earlier, and Red Hat Satellite, does not check authorization for the update_roles action, which allows remote authenticated users to gain privileges by setting a user account to an administrator account.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2143

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 2

Snort® IPS/IDS

Date Description
2014-05-01 Katello update_roles method privilege escalation attempt
RuleID : 30297 - Revision : 3 - Type : SERVER-WEBAPP

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/66434
EXPLOIT-DB http://www.exploit-db.com/exploits/32515
MISC http://packetstormsecurity.com/files/125866/Katello-Red-Hat-Satellite-users-u...
OSVDB http://www.osvdb.org/104981

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-07-16 21:23:27
  • Multiple Updates
2021-05-04 12:24:55
  • Multiple Updates
2021-04-22 01:29:51
  • Multiple Updates
2020-05-23 00:36:53
  • Multiple Updates
2016-06-28 19:27:49
  • Multiple Updates
2014-05-01 21:20:44
  • Multiple Updates
2014-04-18 13:26:14
  • First insertion