It was discovered that Salt allows remote attackers to determine which files exist on the server. An attacker could use that to extract sensitive information. (CVE-2018-15750)
It was discovered that Salt has a vulnerability that allows an user to bypass authentication. An attacker could use that to extract sensitive information, execute abritrary code or crash the server. (CVE-2018-15751)
It was discovered that Salt is vulnerable to command injection. This allows an unauthenticated attacker with network access to the API endpoint to execute arbitrary code on the salt-api host. (CVE-2019-17361)
It was discovered that Salt incorrectly validated method calls and sanitized paths. A remote attacker could possibly use this issue to access some methods without authentication. (CVE-2020-11651, CVE-2020-11652)
{
    "availability": "No subscription required",
    "binaries": [
        {
            "binary_name": "salt-api",
            "binary_version": "2015.8.8+ds-1ubuntu0.1"
        },
        {
            "binary_name": "salt-cloud",
            "binary_version": "2015.8.8+ds-1ubuntu0.1"
        },
        {
            "binary_name": "salt-common",
            "binary_version": "2015.8.8+ds-1ubuntu0.1"
        },
        {
            "binary_name": "salt-master",
            "binary_version": "2015.8.8+ds-1ubuntu0.1"
        },
        {
            "binary_name": "salt-minion",
            "binary_version": "2015.8.8+ds-1ubuntu0.1"
        },
        {
            "binary_name": "salt-proxy",
            "binary_version": "2015.8.8+ds-1ubuntu0.1"
        },
        {
            "binary_name": "salt-ssh",
            "binary_version": "2015.8.8+ds-1ubuntu0.1"
        },
        {
            "binary_name": "salt-syndic",
            "binary_version": "2015.8.8+ds-1ubuntu0.1"
        }
    ]
}
          {
    "ecosystem": "Ubuntu:16.04:LTS",
    "cves": [
        {
            "severity": [
                {
                    "type": "CVSS_V3",
                    "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
                },
                {
                    "type": "Ubuntu",
                    "score": "medium"
                }
            ],
            "id": "CVE-2019-17361"
        },
        {
            "severity": [
                {
                    "type": "CVSS_V3",
                    "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
                },
                {
                    "type": "CVSS_V3",
                    "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
                },
                {
                    "type": "Ubuntu",
                    "score": "medium"
                }
            ],
            "id": "CVE-2020-11651"
        },
        {
            "severity": [
                {
                    "type": "CVSS_V3",
                    "score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
                },
                {
                    "type": "CVSS_V3",
                    "score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
                },
                {
                    "type": "Ubuntu",
                    "score": "medium"
                }
            ],
            "id": "CVE-2020-11652"
        }
    ]
}
                {
    "availability": "No subscription required",
    "binaries": [
        {
            "binary_name": "salt-api",
            "binary_version": "2017.7.4+dfsg1-1ubuntu18.04.2"
        },
        {
            "binary_name": "salt-cloud",
            "binary_version": "2017.7.4+dfsg1-1ubuntu18.04.2"
        },
        {
            "binary_name": "salt-common",
            "binary_version": "2017.7.4+dfsg1-1ubuntu18.04.2"
        },
        {
            "binary_name": "salt-master",
            "binary_version": "2017.7.4+dfsg1-1ubuntu18.04.2"
        },
        {
            "binary_name": "salt-minion",
            "binary_version": "2017.7.4+dfsg1-1ubuntu18.04.2"
        },
        {
            "binary_name": "salt-proxy",
            "binary_version": "2017.7.4+dfsg1-1ubuntu18.04.2"
        },
        {
            "binary_name": "salt-ssh",
            "binary_version": "2017.7.4+dfsg1-1ubuntu18.04.2"
        },
        {
            "binary_name": "salt-syndic",
            "binary_version": "2017.7.4+dfsg1-1ubuntu18.04.2"
        }
    ]
}
          {
    "ecosystem": "Ubuntu:18.04:LTS",
    "cves": [
        {
            "severity": [
                {
                    "type": "CVSS_V3",
                    "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N"
                },
                {
                    "type": "Ubuntu",
                    "score": "medium"
                }
            ],
            "id": "CVE-2018-15750"
        },
        {
            "severity": [
                {
                    "type": "CVSS_V3",
                    "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
                },
                {
                    "type": "Ubuntu",
                    "score": "medium"
                }
            ],
            "id": "CVE-2018-15751"
        },
        {
            "severity": [
                {
                    "type": "CVSS_V3",
                    "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
                },
                {
                    "type": "Ubuntu",
                    "score": "medium"
                }
            ],
            "id": "CVE-2019-17361"
        },
        {
            "severity": [
                {
                    "type": "CVSS_V3",
                    "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
                },
                {
                    "type": "CVSS_V3",
                    "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
                },
                {
                    "type": "Ubuntu",
                    "score": "medium"
                }
            ],
            "id": "CVE-2020-11651"
        },
        {
            "severity": [
                {
                    "type": "CVSS_V3",
                    "score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
                },
                {
                    "type": "CVSS_V3",
                    "score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
                },
                {
                    "type": "Ubuntu",
                    "score": "medium"
                }
            ],
            "id": "CVE-2020-11652"
        }
    ]
}