Lucene search

K

Cloudforms Security Vulnerabilities

cve
cve

CVE-2020-25716

A flaw was found in Cloudforms. A role-based privileges escalation flaw where export or import of administrator files is possible. An attacker with a specific group can perform actions restricted only to system administrator. This is the affect of an incomplete fix for CVE-2020-10783. The highest.....

8.1CVSS

8AI Score

0.001EPSS

2021-06-07 09:15 PM
66
4
cve
cve

CVE-2020-14369

This release fixes a Cross Site Request Forgery vulnerability was found in Red Hat CloudForms which forces end users to execute unwanted actions on a web application in which the user is currently authenticated. An attacker can make a forgery HTTP request to the server by crafting custom flash...

6.3CVSS

6.5AI Score

0.001EPSS

2020-12-02 03:15 PM
33
cve
cve

CVE-2020-10777

A cross-site scripting flaw was found in Report Menu feature of Red Hat CloudForms 4.7 and 5. An attacker could use this flaw to execute a stored XSS attack on an application administrator using...

5.4CVSS

5.4AI Score

0.001EPSS

2020-08-11 01:15 PM
29
cve
cve

CVE-2020-10778

In Red Hat CloudForms 4.7 and 5, the read only widgets can be edited by inspecting the forms and dropping the disabled attribute from the fields since there is no server-side validation. This business logic flaw violate the expected...

6CVSS

6.1AI Score

0.001EPSS

2020-08-11 01:15 PM
58
cve
cve

CVE-2020-10779

Red Hat CloudForms 4.7 and 5 leads to insecure direct object references (IDOR) and functional level access control bypass due to missing privilege check. Therefore, if an attacker knows the right criteria, it is possible to access some sensitive data within the...

6.5CVSS

6.8AI Score

0.001EPSS

2020-08-11 01:15 PM
28
cve
cve

CVE-2020-10783

Red Hat CloudForms 4.7 and 5 is affected by a role-based privilege escalation flaw. An attacker with EVM-Operator group can perform actions restricted only to EVM-Super-administrator group, leads to, exporting or importing administrator...

8.3CVSS

8.1AI Score

0.001EPSS

2020-08-11 01:15 PM
58
cve
cve

CVE-2020-14325

Red Hat CloudForms before 5.11.7.0 was vulnerable to the User Impersonation authorization flaw which allows malicious attacker to create existent and non-existent role-based access control user, with groups and roles. With a selected group of EvmGroup-super_administrator, an attacker can perform...

9.1CVSS

9.1AI Score

0.002EPSS

2020-08-11 01:15 PM
33
cve
cve

CVE-2019-14894

A flaw was found in the CloudForms management engine version 5.10 and CloudForms management version 5.11, which triggered remote code execution through NFS schedule backup. An attacker logged into the management console could use this flaw to execute arbitrary shell commands on the CloudForms...

7.2CVSS

7.5AI Score

0.002EPSS

2020-06-22 06:15 PM
73
cve
cve

CVE-2014-3536

CFME (CloudForms Management Engine) 5: RHN account information is logged to top_output.log during...

5.5CVSS

7.1AI Score

0.0004EPSS

2019-12-15 10:15 PM
63
cve
cve

CVE-2018-10854

cloudforms version, cloudforms 5.8 and cloudforms 5.9, is vulnerable to a cross-site-scripting. A flaw was found in CloudForms's v2v infrastructure mapping delete feature. A stored cross-site scripting due to improper sanitization of user input in Name...

5.4CVSS

5.2AI Score

0.001EPSS

2019-11-22 12:15 PM
40
cve
cve

CVE-2013-4423

CloudForms stores user passwords in recoverable...

5.5CVSS

5.5AI Score

0.0004EPSS

2019-11-04 01:15 PM
21
cve
cve

CVE-2013-0186

Multiple cross-site scripting (XSS) vulnerabilities in ManageIQ EVM allows remote attackers to inject arbitrary web script or HTML via unspecified...

6.1CVSS

6AI Score

0.001EPSS

2019-11-01 07:15 PM
150
cve
cve

CVE-2019-16892

In Rubyzip before 1.3.0, a crafted ZIP file can bypass application checks on ZIP entry sizes because data about the uncompressed size can be spoofed. This allows attackers to cause a denial of service (disk...

5.5CVSS

5.3AI Score

0.001EPSS

2019-09-25 10:15 PM
111
cve
cve

CVE-2019-10177

A stored cross-site scripting (XSS) vulnerability was found in the PDF export component of CloudForms, versions 5.9 and 5.10, due to user input is not properly sanitized. An attacker with least privilege to edit compute is able to execute a XSS attack against other users, which could lead to...

6.5CVSS

6.2AI Score

0.001EPSS

2019-06-27 09:15 PM
40
cve
cve

CVE-2017-15123

A flaw was found in the CloudForms web interface, versions 5.8 - 5.10, where the RSS feed URLs are not properly restricted to authenticated users only. An attacker could use this flaw to view potentially sensitive information from CloudForms including data such as newly created virtual...

5.3CVSS

5AI Score

0.001EPSS

2019-06-12 02:29 PM
34
cve
cve

CVE-2019-11358

jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable proto property, it could extend the native...

6.1CVSS

6.5AI Score

0.035EPSS

2019-04-20 12:29 AM
1183
In Wild
6
cve
cve

CVE-2018-16476

A Broken Access Control vulnerability in Active Job versions >= 4.2.0 allows an attacker to craft user input which can cause Active Job to deserialize it using GlobalId and give them access to information that they should not have. This vulnerability has been fixed in versions 4.2.11, 5.0.7.1,.....

7.5CVSS

7.2AI Score

0.002EPSS

2018-11-30 07:29 PM
62
cve
cve

CVE-2017-2653

A number of unused delete routes are present in CloudForms before 5.7.2.1 which can be accessed via GET requests instead of just POST requests. This could allow an attacker to bypass the protect_from_forgery XSRF protection causing the routes to be used. This attack would require additional...

6.5CVSS

6.2AI Score

0.001EPSS

2018-07-27 06:29 PM
25
cve
cve

CVE-2017-15125

A flaw was found in CloudForms before 5.9.0.22 in the self-service UI snapshot feature where the name field is not properly sanitized for HTML and JavaScript input. An attacker could use this flaw to execute a stored XSS attack on an application administrator using CloudForms. Please note that CSP....

5.4CVSS

5.2AI Score

0.001EPSS

2018-07-27 03:29 PM
42
cve
cve

CVE-2017-2639

It was found that CloudForms does not verify that the server hostname matches the domain name in the certificate when using a custom CA and communicating with Red Hat Virtualization (RHEV) and OpenShift. This would allow an attacker to spoof RHEV or OpenShift systems and potentially harvest...

7.5CVSS

7.3AI Score

0.002EPSS

2018-07-27 01:29 PM
26
cve
cve

CVE-2017-2664

CloudForms Management Engine (cfme) before 5.7.3 and 5.8.x before 5.8.1 lacks RBAC controls on certain methods in the rails application portion of CloudForms. An attacker with access could use a variety of methods within the rails application portion of CloudForms to escalate...

6.5CVSS

6.7AI Score

0.001EPSS

2018-07-26 02:29 PM
29
cve
cve

CVE-2018-1000544

rubyzip gem rubyzip version 1.2.1 and earlier contains a Directory Traversal vulnerability in Zip::File component that can result in write arbitrary files to the filesystem. This attack appear to be exploitable via If a site allows uploading of .zip files , an attacker can upload a malicious file.....

9.8CVSS

9.2AI Score

0.002EPSS

2018-06-26 04:29 PM
92
cve
cve

CVE-2018-11627

Sinatra before 2.0.2 has XSS via the 400 Bad Request page that occurs upon a params parser...

6.1CVSS

6AI Score

0.001EPSS

2018-05-31 07:29 PM
213
cve
cve

CVE-2018-7750

transport.py in the SSH server implementation of Paramiko before 1.17.6, 1.18.x before 1.18.5, 2.0.x before 2.0.8, 2.1.x before 2.1.5, 2.2.x before 2.2.3, 2.3.x before 2.3.2, and 2.4.x before 2.4.1 does not properly check whether authentication is completed before processing other requests, as...

9.8CVSS

9.4AI Score

0.066EPSS

2018-03-13 06:29 PM
340
cve
cve

CVE-2017-12191

A flaw was found in the CloudForms account configuration when using VMware. By default, a shared account is used that has privileged access to VMRC (VMWare Remote Console) functions that may not be appropriate for users of CloudForms (and thus this account). An attacker could use this...

7.4CVSS

7.3AI Score

0.001EPSS

2018-02-28 01:29 PM
35
cve
cve

CVE-2017-11610

The XML-RPC server in supervisor before 3.0.1, 3.1.x before 3.1.4, 3.2.x before 3.2.4, and 3.3.x before 3.3.3 allows remote authenticated users to execute arbitrary commands via a crafted XML-RPC request, related to nested supervisord namespace...

8.8CVSS

8.4AI Score

0.975EPSS

2017-08-23 02:29 PM
102
In Wild
3
cve
cve

CVE-2016-4471

ManageIQ in CloudForms before 4.1 allows remote authenticated users to execute arbitrary...

8.8CVSS

8.7AI Score

0.002EPSS

2017-06-08 06:29 PM
21
cve
cve

CVE-2016-5383

The web UI in Red Hat CloudForms 4.1 allows remote authenticated users to execute arbitrary code via vectors involving "Lack of field...

8.8CVSS

8.6AI Score

0.007EPSS

2016-08-26 02:59 PM
31
4
cve
cve

CVE-2015-7502

Red Hat CloudForms 3.2 Management Engine (CFME) 5.4.4 and CloudForms 4.0 Management Engine (CFME) 5.5.0 do not properly encrypt data in the backend PostgreSQL database, which might allow local users to obtain sensitive data and consequently gain privileges by leveraging access to (1) database...

5.1CVSS

5.1AI Score

0.001EPSS

2016-04-11 09:59 PM
21
cve
cve

CVE-2014-0057

The x_button method in the ServiceController (vmdb/app/controllers/service_controller.rb) in Red Hat CloudForms 3.0 Management Engine 5.2 allows remote attackers to execute arbitrary methods via unspecified...

6.5AI Score

0.007EPSS

2014-03-18 05:02 PM
33
cve
cve

CVE-2014-0081

Multiple cross-site scripting (XSS) vulnerabilities in actionview/lib/action_view/helpers/number_helper.rb in Ruby on Rails before 3.2.17, 4.0.x before 4.0.3, and 4.1.x before 4.1.0.beta2 allow remote attackers to inject arbitrary web script or HTML via the (1) format, (2) negative_format, or (3).....

5.9AI Score

0.002EPSS

2014-02-20 03:27 PM
84
cve
cve

CVE-2013-6443

CloudForms 3.0 Management Engine before 5.2.1.6 allows remote attackers to bypass the Ruby on Rails protect_from_forgery mechanism and conduct cross-site request forgery (CSRF) attacks via a destructive action in a...

7AI Score

0.001EPSS

2014-01-23 01:55 AM
22
cve
cve

CVE-2012-5604

The ldap_fluff gem for Ruby, as used in Red Hat CloudForms 1.1, when using Active Directory for authentication, allows remote attackers to bypass authentication via unspecified...

7AI Score

0.001EPSS

2013-03-01 05:40 AM
34
cve
cve

CVE-2012-3538

Pulp in Red Hat CloudForms before 1.1 logs administrative passwords in a world-readable file, which allows local users to read pulp administrative passwords by reading...

6.2AI Score

0.001EPSS

2013-01-04 10:55 PM
18
cve
cve

CVE-2012-4574

Pulp in Red Hat CloudForms before 1.1 uses world-readable permissions for pulp.conf, which allows local users to read the administrative password by reading this...

6.4AI Score

0.0004EPSS

2013-01-04 10:55 PM
21
cve
cve

CVE-2012-5603

proxies_controller.rb in Katello in Red Hat CloudForms before 1.1 does not properly check permissions, which allows remote authenticated users to read consumer certificates or change arbitrary users' settings via unspecified vectors related to the "consumer UUID" of a...

6.3AI Score

0.002EPSS

2013-01-04 10:55 PM
23
cve
cve

CVE-2012-5605

Grinder in Red Hat CloudForms before 1.1 uses world-writable permissions for /var/lib/pulp/cache/grinder/, which allows local users to modify grinder cache...

6.3AI Score

0.0004EPSS

2013-01-04 10:55 PM
21