Product:

Cfengine

(Northern\.tech)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 7
Date Id Summary Products Score Patch Annotated
2023-11-14 CVE-2023-45684 Northern.tech CFEngine Enterprise before 3.21.3 allows SQL Injection. The fixed versions are 3.18.6 and 3.21.3. The earliest affected version is 3.6.0. The issue is in the Mission Portal login page in the CFEngine hub. Cfengine 7.5
2023-04-26 CVE-2023-26560 Northern.tech CFEngine Enterprise before 3.21.1 allows a subset of authenticated users to leverage the Scheduled Reports feature to read arbitrary files and potentially discover credentials. Cfengine 6.5
2022-03-10 CVE-2021-44215 Northern.tech CFEngine Enterprise 3.15.4 before 3.15.5 has Insecure Permissions that may allow unauthorized local users to have an unspecified impact. Cfengine 5.5
2022-03-10 CVE-2021-44216 Northern.tech CFEngine Enterprise before 3.15.5 and 3.18.x before 3.18.1 has Insecure Permissions that may allow unauthorized local users to access the Apache and Mission Portal log files. Cfengine 5.5
2021-10-27 CVE-2021-36756 CFEngine Enterprise 3.15.0 through 3.15.4 has Missing SSL Certificate Validation. Cfengine 6.5
2021-10-27 CVE-2021-38379 The Hub in CFEngine Enterprise 3.6.7 through 3.18.0 has Insecure Permissions that allow local Information Disclosure. Cfengine 5.5
2020-04-16 CVE-2019-19394 Northern.tech CFEngine Enterprise before 3.10.7, 3.11.x and 3.12.x before 3.12.3, 3.13.x, and 3.14.x allows XSS. This is fixed in 3.10.7, 3.12.3, and 3.15.0. Cfengine N/A