Lucene search

K

Cloudforms 3.0 Management Engine Security Vulnerabilities

cve
cve

CVE-2014-7813

Red Hat CloudForms 3 Management Engine (CFME) allows remote authenticated users to cause a denial of service (resource consumption) via vectors involving calls to the .to_sym rails function and lack of garbage collection of inserted...

6.5CVSS

7AI Score

0.001EPSS

2017-10-18 02:29 PM
22
cve
cve

CVE-2014-0136

The (1) get and (2) log methods in the AgentController in Red Hat CloudForms 3.0 Management Engine (CFME) 5.x allow remote attackers to insert arbitrary text into log files via unspecified...

7AI Score

0.002EPSS

2014-10-27 01:55 AM
22
cve
cve

CVE-2014-0140

Red Hat CloudForms 3.1 Management Engine (CFME) before 5.3 allows remote authenticated users to access sensitive controllers and actions via a direct HTTP or HTTPS...

6.4AI Score

0.001EPSS

2014-10-06 02:55 PM
25
cve
cve

CVE-2014-3642

vmdb/app/controllers/application_controller/performance.rb in Red Hat CloudForms 3.1 Management Engine (CFME) before 5.3 allows remote authenticated users to gain privileges via unspecified vectors, related to an "insecure send...

6.8AI Score

0.002EPSS

2014-10-06 02:55 PM
18
cve
cve

CVE-2014-0180

The wait_for_task function in app/controllers/application_controller.rb in Red Hat CloudForms 3.0 Management Engine (CFME) before 5.2.4.2 allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via unspecified...

6.7AI Score

0.002EPSS

2014-07-07 02:55 PM
26
cve
cve

CVE-2014-3486

The (1) shell_exec function in lib/util/MiqSshUtilV1.rb and (2) temp_cmd_file function in lib/util/MiqSshUtilV2.rb in Red Hat CloudForms 3.0 Management Engine (CFME) before 5.2.4.2 allow local users to execute arbitrary commands via a symlink attack on a temporary file with a predictable...

7.1AI Score

0.0004EPSS

2014-07-07 02:55 PM
30
cve
cve

CVE-2014-3489

lib/util/miq-password.rb in Red Hat CloudForms 3.0 Management Engine (CFME) before 5.2.4.2 uses a hard-coded salt, which makes it easier for remote attackers to guess passwords via a brute force...

6.5AI Score

0.003EPSS

2014-07-07 02:55 PM
22
cve
cve

CVE-2014-0176

Cross-site scripting (XSS) vulnerability in application/panel_control in CloudForms 3.0 Management Engine (CFME) before 5.2.4.2 allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.7AI Score

0.001EPSS

2014-07-07 02:55 PM
22
cve
cve

CVE-2014-0184

Red Hat CloudForms 3.0 Management Engine (CFME) before 5.2.4.2 logs the root password when deploying a VM, which allows local users to obtain sensitive information by reading the evm.log...

5.8AI Score

0.0004EPSS

2014-07-07 02:55 PM
26
cve
cve

CVE-2014-0078

The CatalogController in Red Hat CloudForms Management Engine (CFME) before 5.2.3.2 allows remote authenticated users to delete arbitrary catalogs via vectors involving guessing the catalog...

6.5AI Score

0.001EPSS

2014-05-14 07:55 PM
18
cve
cve

CVE-2014-0137

SQL injection vulnerability in the saved_report_delete action in the ReportController in Red Hat CloudForms Management Engine (CFME) before 5.2.3.2 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors, related to...

8.1AI Score

0.001EPSS

2014-05-14 07:55 PM
21
cve
cve

CVE-2014-0057

The x_button method in the ServiceController (vmdb/app/controllers/service_controller.rb) in Red Hat CloudForms 3.0 Management Engine 5.2 allows remote attackers to execute arbitrary methods via unspecified...

6.5AI Score

0.007EPSS

2014-03-18 05:02 PM
33
cve
cve

CVE-2013-6443

CloudForms 3.0 Management Engine before 5.2.1.6 allows remote attackers to bypass the Ruby on Rails protect_from_forgery mechanism and conduct cross-site request forgery (CSRF) attacks via a destructive action in a...

7AI Score

0.001EPSS

2014-01-23 01:55 AM
22