Lucene search

K

Foreman Security Vulnerabilities

cve
cve

CVE-2022-3874

A command injection flaw was found in foreman. This flaw allows an authenticated user with admin privileges on the foreman instance to transpile commands through CoreOS and Fedora CoreOS configurations in templates, possibly resulting in arbitrary command execution on the underlying operating...

9.1CVSS

9.5AI Score

0.001EPSS

2023-09-22 02:15 PM
39
cve
cve

CVE-2023-0462

An arbitrary code execution flaw was found in Foreman. This issue may allow an admin user to execute arbitrary code on the underlying operating system by setting global parameters with a YAML...

9.1CVSS

9.5AI Score

0.001EPSS

2023-09-20 02:15 PM
24
cve
cve

CVE-2021-20260

A flaw was found in the Foreman project. The Datacenter plugin exposes the password through the API to an authenticated local attacker with view_hosts permission. The highest threat from this vulnerability is to data confidentiality and integrity as well as system...

7.8CVSS

7.4AI Score

0.0004EPSS

2022-08-26 04:15 PM
1523
2
cve
cve

CVE-2021-3590

A flaw was found in Foreman project. A credential leak was identified which will expose Azure Compute Profile password through JSON of the API output. The highest threat from this vulnerability is to data confidentiality and integrity as well as system...

8.8CVSS

8.6AI Score

0.001EPSS

2022-08-22 03:15 PM
1997
5
cve
cve

CVE-2020-10710

A flaw was found where the Plaintext Candlepin password is disclosed while updating Red Hat Satellite through the satellite-installer. This flaw allows an attacker with sufficiently high privileges, such as root, to retrieve the Candlepin plaintext...

4.4CVSS

4.6AI Score

0.0004EPSS

2022-08-16 09:15 PM
40
6
cve
cve

CVE-2021-3584

A server side remote code execution vulnerability was found in Foreman project. A authenticated attacker could use Sendmail configuration options to overwrite the defaults and perform command injection. The highest threat from this vulnerability is to confidentiality, integrity and availability of....

7.2CVSS

7.6AI Score

0.006EPSS

2021-12-23 08:15 PM
45
cve
cve

CVE-2021-3469

Foreman versions before 2.3.4 and before 2.4.0 is affected by an improper authorization handling flaw. An authenticated attacker can impersonate the foreman-proxy if product enable the Puppet Certificate authority (CA) to sign certificate requests that have subject alternative names (SANs)....

5.4CVSS

5.3AI Score

0.001EPSS

2021-06-03 08:15 PM
54
4
cve
cve

CVE-2021-3494

A smart proxy that provides a restful API to various sub-systems of the Foreman is affected by the flaw which can cause a Man-in-the-Middle attack. The FreeIPA module of Foreman smart proxy does not check the SSL certificate, thus, an unauthenticated attacker can perform actions in FreeIPA if...

5.9CVSS

5.9AI Score

0.001EPSS

2021-04-26 03:15 PM
47
cve
cve

CVE-2014-0091

Foreman has improper input validation which could lead to partial Denial of...

5.3CVSS

5.2AI Score

0.002EPSS

2019-12-11 03:15 PM
34
cve
cve

CVE-2014-8183

It was found that foreman, versions 1.x.x before 1.15.6, in Satellite 6 did not properly enforce access controls on certain resources. An attacker with access to the API and knowledge of the resource name can access resources in other...

7.4CVSS

7.5AI Score

0.001EPSS

2019-08-01 02:15 PM
34
cve
cve

CVE-2019-10198

An authentication bypass vulnerability was discovered in foreman-tasks before 0.15.7. Previously, commit tasks were searched through find_resource, which performed authorization checks. After the change to Foreman, an unauthenticated user can view the details of a task through the web UI or API,...

6.5CVSS

7AI Score

0.001EPSS

2019-07-31 10:15 PM
82
cve
cve

CVE-2019-3893

In Foreman it was discovered that the delete compute resource operation, when executed from the Foreman API, leads to the disclosure of the plaintext password or token for the affected compute resource. A malicious user with the "delete_compute_resource" permission can use this flaw to take...

4.9CVSS

5.6AI Score

0.003EPSS

2019-04-09 04:29 PM
42
cve
cve

CVE-2018-16861

A cross-site scripting (XSS) flaw was found in the foreman component of satellite. An attacker with privilege to create entries using the Hosts, Monitor, Infrastructure, or Administer Menus is able to execute a XSS attacks against other users, possibly leading to malicious code execution and...

4.8CVSS

5.4AI Score

0.001EPSS

2018-12-07 07:29 PM
37
cve
cve

CVE-2018-14664

A flaw was found in foreman from versions 1.18. A stored cross-site scripting vulnerability exists due to an improperly escaped HTML code in the breadcrumbs bar. This allows a user with permissions to edit which attribute is used in the breadcrumbs bar to store code that will be executed on the...

5.4CVSS

5.2AI Score

0.002EPSS

2018-10-12 10:15 PM
29
cve
cve

CVE-2016-7078

foreman before version 1.15.0 is vulnerable to an information leak through organizations and locations feature. When a user is assigned no organizations/locations, they are able to view all resources instead of none (mirroring an administrator's view). The user's actions are still limited by their....

4.3CVSS

5.4AI Score

0.003EPSS

2018-09-10 03:29 PM
29
cve
cve

CVE-2016-7077

foreman before 1.14.0 is vulnerable to an information leak. It was found that Foreman form helper does not authorize options for associated objects. Unauthorized user can see names of such objects if their count is less than...

4.3CVSS

5.3AI Score

0.003EPSS

2018-09-10 03:29 PM
27
cve
cve

CVE-2017-2662

A flaw was found in Foreman's katello plugin version 3.4.5. After setting a new role to allow restricted access on a repository with a filter (filter set on the Product Name), the filter is not respected when the actions are done via hammer using the repository...

4.3CVSS

4.8AI Score

0.001EPSS

2018-08-22 04:29 PM
43
cve
cve

CVE-2016-8639

It was found that foreman before 1.13.0 is vulnerable to a stored XSS via an organization or location name. This could allow an attacker with privileges to set the organization or location name to display arbitrary HTML including scripting code within the web...

5.4CVSS

5.5AI Score

0.002EPSS

2018-08-01 01:29 PM
31
cve
cve

CVE-2016-8634

A vulnerability was found in foreman 1.14.0. When creating an organization or location in Foreman, if the name contains HTML then the second step of the wizard (/organizations/id/step2) will render the HTML. This occurs in the alertbox on the page. The result is a stored XSS attack if an...

5.4CVSS

5.8AI Score

0.001EPSS

2018-08-01 12:29 PM
30
cve
cve

CVE-2016-8613

A flaw was found in foreman 1.5.1. The remote execution plugin runs commands on hosts over SSH from the Foreman web UI. When a job is submitted that contains HTML tags, the console output shown in the web UI does not escape the output causing any HTML or JavaScript to run in the user's browser....

6.1CVSS

6.7AI Score

0.003EPSS

2018-07-31 08:29 PM
39
cve
cve

CVE-2017-7535

foreman before version 1.16.0 is vulnerable to a stored XSS in organizations/locations assignment to hosts. Exploiting this requires a user to actively assign hosts to an organization that contains html in its name which is visible to the user prior to taking...

6.1CVSS

5.8AI Score

0.001EPSS

2018-07-26 01:29 PM
26
cve
cve

CVE-2017-2672

A flaw was found in foreman before version 1.15 in the logging of adding and registering images. An attacker with access to the foreman log file would be able to view passwords for provisioned systems in the log file, allowing them to access those...

8.8CVSS

8.5AI Score

0.004EPSS

2018-06-21 01:29 PM
35
cve
cve

CVE-2016-9593

foreman-debug before version 1.15.0 is vulnerable to a flaw in foreman-debug's logging. An attacker with access to the foreman log file would be able to view passwords, allowing them to access those...

8.8CVSS

8.4AI Score

0.002EPSS

2018-04-16 03:29 PM
26
cve
cve

CVE-2018-1096

An input sanitization flaw was found in the id field in the dashboard controller of Foreman before 1.16.1. A user could use this flaw to perform an SQL injection attack on the back end...

6.5CVSS

7.1AI Score

0.001EPSS

2018-04-05 09:29 PM
33
cve
cve

CVE-2018-1097

A flaw was found in foreman before 1.16.1. The issue allows users with limited permissions for powering oVirt/RHV hosts on and off to discover the username and password used to connect to the compute...

8.8CVSS

8.6AI Score

0.002EPSS

2018-04-04 09:29 PM
37
cve
cve

CVE-2017-15100

An attacker submitting facts to the Foreman server containing HTML can cause a stored XSS on certain pages: (1) Facts page, when clicking on the "chart" button and hovering over the chart; (2) Trends page, when checking the graph for a trend based on a such fact; (3) Statistics page, for facts...

6.1CVSS

6.2AI Score

0.001EPSS

2017-11-27 02:29 PM
35
cve
cve

CVE-2014-3531

Multiple cross-site scripting (XSS) vulnerabilities in Foreman before 1.5.2 allow remote authenticated users to inject arbitrary web script or HTML via the operating system (1) name or (2)...

5.4CVSS

5.8AI Score

0.001EPSS

2017-10-18 02:29 PM
27
cve
cve

CVE-2014-0208

Cross-site scripting (XSS) vulnerability in the search auto-completion functionality in Foreman before 1.4.4 allows remote authenticated users to inject arbitrary web script or HTML via a crafted key...

5.4CVSS

5.8AI Score

0.001EPSS

2017-10-16 06:29 PM
26
cve
cve

CVE-2015-5246

The LDAP Authentication functionality in Foreman might allow remote attackers with knowledge of old passwords to gain access via vectors involving the password lifetime period in Active...

8.1CVSS

7.9AI Score

0.003EPSS

2017-10-06 03:29 PM
33
cve
cve

CVE-2015-5282

Cross-site scripting (XSS) vulnerability in Foreman 1.7.0 and...

6.1CVSS

6.4AI Score

0.002EPSS

2017-09-25 05:29 PM
21
cve
cve

CVE-2015-5152

Foreman after 1.1 and before 1.9.0-RC1 does not redirect HTTP requests to HTTPS when the require_ssl setting is set to true, which allows remote attackers to obtain user credentials via a man-in-the-middle...

8.1CVSS

7.3AI Score

0.002EPSS

2017-07-17 01:18 PM
24
cve
cve

CVE-2017-7505

Foreman since version 1.5 is vulnerable to an incorrect authorization check due to which users with user management permission who are assigned to some organization(s) can do all operations granted by these permissions on all administrator user object outside of their scope, such as editing global....

8.8CVSS

8.6AI Score

0.002EPSS

2017-05-26 04:29 PM
25
cve
cve

CVE-2016-4995

Foreman before 1.11.4 and 1.12.x before 1.12.1 does not properly restrict access to preview provisioning templates, which allows remote authenticated users with permission to view some hosts to obtain sensitive host configuration information via a URL with a...

5.3CVSS

5AI Score

0.001EPSS

2016-08-19 09:59 PM
30
4
cve
cve

CVE-2016-5390

Foreman before 1.11.4 and 1.12.x before 1.12.1 allow remote authenticated users with the view_hosts permission containing a filter to obtain sensitive network interface information via a request to API routes beneath "hosts," as demonstrated by a GET request to...

5.3CVSS

5.9AI Score

0.001EPSS

2016-08-19 09:59 PM
19
4
cve
cve

CVE-2016-6320

Cross-site scripting (XSS) vulnerability in app/assets/javascripts/host_edit_interfaces.js in Foreman before 1.12.2 allows remote authenticated users to inject arbitrary web script or HTML via the network interface device identifier in the host interface...

5.4CVSS

5.1AI Score

0.001EPSS

2016-08-19 09:59 PM
30
cve
cve

CVE-2016-4451

The (1) Organization and (2) Locations APIs in Foreman before 1.11.3 and 1.12.x before 1.12.0-RC1 allow remote authenticated users with unlimited filters to bypass organization and location restrictions and read or modify data for an arbitrary organization by leveraging knowledge of the id of that....

5CVSS

5.3AI Score

0.002EPSS

2016-08-19 09:59 PM
27
4
cve
cve

CVE-2016-4475

The (1) Organization and (2) Locations APIs and UIs in Foreman before 1.11.4 and 1.12.x before 1.12.0-RC3 allow remote authenticated users to bypass organization and location restrictions and (a) read, (b) edit, or (c) delete arbitrary organizations or locations via unspecified...

8.8CVSS

8.3AI Score

0.004EPSS

2016-08-19 09:59 PM
28
4
cve
cve

CVE-2016-6319

Cross-site scripting (XSS) vulnerability in app/helpers/form_helper.rb in Foreman before 1.12.2, as used by Remote Execution and possibly other plugins, allows remote attackers to inject arbitrary web script or HTML via the label...

6.1CVSS

6.3AI Score

0.014EPSS

2016-08-19 09:59 PM
32
cve
cve

CVE-2016-2100

Foreman before 1.10.3 and 1.11.0 before 1.11.0-RC2 allow remote authenticated users to read, modify, or delete private bookmarks by leveraging the (1) edit_bookmarks or (2) destroy_bookmarks...

5.4CVSS

5.3AI Score

0.002EPSS

2016-05-20 02:59 PM
26
cve
cve

CVE-2016-3728

Eval injection vulnerability in tftp_api.rb in the TFTP module in the Smart-Proxy in Foreman before 1.10.4 and 1.11.x before 1.11.2 allows remote attackers to execute arbitrary code via the PXE template type portion of the PATH_INFO to...

8.8CVSS

8.9AI Score

0.035EPSS

2016-05-20 02:59 PM
30
cve
cve

CVE-2015-5233

Foreman before 1.8.4 and 1.9.x before 1.9.1 do not properly apply view_hosts permissions, which allows (1) remote authenticated users with the view_reports permission to read reports from arbitrary hosts or (2) remote authenticated users with the destroy_reports permission to delete reports from...

4.2CVSS

4.3AI Score

0.001EPSS

2016-04-11 09:59 PM
29
cve
cve

CVE-2015-7518

Multiple cross-site scripting (XSS) vulnerabilities in information popups in Foreman before 1.10.0 allow remote attackers to inject arbitrary web script or HTML via (1) global parameters, (2) smart class parameters, or (3) smart variables in the (a) host or (b) hostgroup edit...

5.7AI Score

0.002EPSS

2015-12-17 07:59 PM
23
cve
cve

CVE-2015-1844

Foreman before 1.7.5 allows remote authenticated users to bypass organization and location restrictions by connecting through the REST...

6.2AI Score

0.002EPSS

2015-08-14 06:59 PM
32
cve
cve

CVE-2015-3235

Foreman before 1.9.0 allows remote authenticated users with the edit_users permission to edit administrator users and change their passwords via unspecified...

6.1AI Score

0.003EPSS

2015-08-14 06:59 PM
28
cve
cve

CVE-2015-1816

Forman before 1.7.4 does not verify SSL certificates for LDAP connections, which allows man-in-the-middle attackers to spoof LDAP servers via a crafted...

6.1AI Score

0.001EPSS

2015-08-14 06:59 PM
29
cve
cve

CVE-2015-3155

Foreman before 1.8.1 does not set the secure flag for the _session_id cookie in an https session, which makes it easier for remote attackers to capture this cookie by intercepting its transmission within an http...

6.4AI Score

0.006EPSS

2015-08-14 06:59 PM
26
cve
cve

CVE-2014-3653

Cross-site scripting (XSS) vulnerability in the template preview function in Foreman before 1.6.1 allows remote attackers to inject arbitrary web script or HTML via a crafted provisioning...

5.4AI Score

0.002EPSS

2015-07-06 03:59 PM
25
cve
cve

CVE-2014-3691

Smart Proxy (aka Smart-Proxy and foreman-proxy) in Foreman before 1.5.4 and 1.6.x before 1.6.2 does not validate SSL certificates, which allows remote attackers to bypass intended authentication and execute arbitrary API requests via a request without a...

7.5AI Score

0.006EPSS

2015-03-09 02:59 PM
23
cve
cve

CVE-2014-3492

Multiple cross-site scripting (XSS) vulnerabilities in the host YAML view in Foreman before 1.4.5 and 1.5.x before 1.5.1 allow remote attackers to inject arbitrary web script or HTML via a parameter (1) name or (2) value related to the...

6.2AI Score

0.001EPSS

2014-07-01 04:55 PM
22
cve
cve

CVE-2014-3491

Cross-site scripting (XSS) vulnerability in Foreman before 1.4.5 and 1.5.x before 1.5.1 allows remote attackers to inject arbitrary web script or HTML via the Name field to the New Host groups page, related to create, update, and destroy notification...

6.3AI Score

0.001EPSS

2014-07-01 04:55 PM
22
Total number of security vulnerabilities67