Cobbler version Verified as present in Cobbler versions 2.6.11+, but code inspection suggests at least 2.0.0+ or possibly even older versions may be vulnerable contains a Incorrect Access Control vulnerability in XMLRPC API (/cobbler_api) that can result in Privilege escalation, data manipulation or exfiltration, LDAP credential harvesting. This attack appear to be exploitable via "network connectivity". Taking advantage of improper validation of security tokens in API endpoints. Please note this is a different issue than CVE-2018-10931.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-08-20T20:00:00

Updated: 2018-10-01T12:57:01

Reserved: 2018-08-02T00:00:00


Link: CVE-2018-1000226

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-08-20T20:29:01.847

Modified: 2019-10-03T00:03:26.223


Link: CVE-2018-1000226

JSON object: View

cve-icon Redhat Information

No data.

CWE