Lucene search

K

Theforeman Security Vulnerabilities

cve
cve

CVE-2019-3893

In Foreman it was discovered that the delete compute resource operation, when executed from the Foreman API, leads to the disclosure of the plaintext password or token for the affected compute resource. A malicious user with the "delete_compute_resource" permission can use this flaw to take...

4.9CVSS

5.5AI Score

0.003EPSS

2019-04-09 04:29 PM
44
cve
cve

CVE-2020-10716

A flaw was found in Red Hat Satellite's Job Invocation, where the "User Input" entry was not properly restricted to the view. This flaw allows a malicious Satellite user to scan through the Job Invocation, with the ability to search for passwords and other sensitive data. This flaw affects...

6.5CVSS

6.3AI Score

0.001EPSS

2021-05-27 07:15 PM
42
9
cve
cve

CVE-2014-4507

Directory traversal vulnerability in Smart-Proxy in Foreman before 1.4.5 and 1.5.x before 1.5.1 allows remote attackers to overwrite arbitrary files via a .. (dot dot) in the dst parameter to...

7AI Score

0.002EPSS

2022-10-03 04:20 PM
21
cve
cve

CVE-2021-20260

A flaw was found in the Foreman project. The Datacenter plugin exposes the password through the API to an authenticated local attacker with view_hosts permission. The highest threat from this vulnerability is to data confidentiality and integrity as well as system...

7.8CVSS

7.4AI Score

0.0004EPSS

2022-08-26 04:15 PM
1524
2
cve
cve

CVE-2021-3590

A flaw was found in Foreman project. A credential leak was identified which will expose Azure Compute Profile password through JSON of the API output. The highest threat from this vulnerability is to data confidentiality and integrity as well as system...

8.8CVSS

8.6AI Score

0.001EPSS

2022-08-22 03:15 PM
1999
5
cve
cve

CVE-2021-3456

An improper authorization handling flaw was found in Foreman. The Salt plugin for the smart-proxy allows foreman clients to execute actions that should be limited to the Foreman Server. This flaw allows an authenticated local attacker to access and delete limited resources and also causes a denial....

7.1CVSS

6.8AI Score

0.0004EPSS

2022-03-30 04:15 PM
31
cve
cve

CVE-2021-20290

An improper authorization handling flaw was found in Foreman. The OpenSCAP plugin for the smart-proxy allows foreman clients to execute actions that should be limited to the Foreman Server. This flaw allows an authenticated local attacker to access and delete limited resources and also causes a...

6.1CVSS

6.2AI Score

0.0004EPSS

2022-03-25 07:15 PM
41
cve
cve

CVE-2021-3584

A server side remote code execution vulnerability was found in Foreman project. A authenticated attacker could use Sendmail configuration options to overwrite the defaults and perform command injection. The highest threat from this vulnerability is to confidentiality, integrity and availability of....

7.2CVSS

7.5AI Score

0.006EPSS

2021-12-23 08:15 PM
49
cve
cve

CVE-2021-20259

A flaw was found in the Foreman project. The Proxmox compute resource exposes the password through the API to an authenticated local attacker with view_hosts permission. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. Versions...

7.8CVSS

7.3AI Score

0.0004EPSS

2021-06-07 09:15 PM
62
4
cve
cve

CVE-2021-3469

Foreman versions before 2.3.4 and before 2.4.0 is affected by an improper authorization handling flaw. An authenticated attacker can impersonate the foreman-proxy if product enable the Puppet Certificate authority (CA) to sign certificate requests that have subject alternative names (SANs)....

5.4CVSS

5.3AI Score

0.001EPSS

2021-06-03 08:15 PM
55
4
cve
cve

CVE-2021-3457

An improper authorization handling flaw was found in Foreman. The Shellhooks plugin for the smart-proxy allows Foreman clients to execute actions that should be limited to the Foreman Server. This flaw allows an authenticated local attacker to access and delete limited resources and also causes a.....

6.1CVSS

6.2AI Score

0.0004EPSS

2021-05-12 03:15 PM
35
4
cve
cve

CVE-2021-3494

A smart proxy that provides a restful API to various sub-systems of the Foreman is affected by the flaw which can cause a Man-in-the-Middle attack. The FreeIPA module of Foreman smart proxy does not check the SSL certificate, thus, an unauthenticated attacker can perform actions in FreeIPA if...

5.9CVSS

5.8AI Score

0.001EPSS

2021-04-26 03:15 PM
51
cve
cve

CVE-2021-3413

A flaw was found in Red Hat Satellite in tfm-rubygem-foreman_azure_rm in versions before 2.2.0. A credential leak was identified which will expose Azure Resource Manager's secret key through JSON of the API output. The highest threat from this vulnerability is to data confidentiality and integrity....

6.3CVSS

6.3AI Score

0.001EPSS

2021-04-08 11:15 PM
75
cve
cve

CVE-2014-0241

rubygem-hammer_cli_foreman: File /etc/hammer/cli.modules.d/foreman.yml world...

5.5CVSS

5.5AI Score

0.0004EPSS

2019-12-13 01:15 PM
28
cve
cve

CVE-2013-4120

Katello has a Denial of Service vulnerability in API OAuth...

7.5CVSS

7.6AI Score

0.001EPSS

2019-12-10 03:15 PM
24
cve
cve

CVE-2013-0283

Katello: Username in Notification page has cross site...

5.4CVSS

5.4AI Score

0.001EPSS

2019-12-05 05:15 PM
19
cve
cve

CVE-2019-10198

An authentication bypass vulnerability was discovered in foreman-tasks before 0.15.7. Previously, commit tasks were searched through find_resource, which performed authorization checks. After the change to Foreman, an unauthenticated user can view the details of a task through the web UI or API,...

6.5CVSS

6.9AI Score

0.001EPSS

2019-07-31 10:15 PM
82
cve
cve

CVE-2018-16887

A cross-site scripting (XSS) flaw was found in the katello component of Satellite. An attacker with privilege to create/edit organizations and locations is able to execute a XSS attacks against other users through the Subscriptions or the Red Hat Repositories wizards. This can possibly lead to...

5.4CVSS

5.4AI Score

0.001EPSS

2019-01-13 02:29 AM
47
cve
cve

CVE-2018-16861

A cross-site scripting (XSS) flaw was found in the foreman component of satellite. An attacker with privilege to create entries using the Hosts, Monitor, Infrastructure, or Administer Menus is able to execute a XSS attacks against other users, possibly leading to malicious code execution and...

7.6CVSS

5AI Score

0.001EPSS

2018-12-07 07:29 PM
40
cve
cve

CVE-2018-14664

A flaw was found in foreman from versions 1.18. A stored cross-site scripting vulnerability exists due to an improperly escaped HTML code in the breadcrumbs bar. This allows a user with permissions to edit which attribute is used in the breadcrumbs bar to store code that will be executed on the...

5.4CVSS

4.9AI Score

0.002EPSS

2018-10-12 10:15 PM
30
cve
cve

CVE-2017-7535

foreman before version 1.16.0 is vulnerable to a stored XSS in organizations/locations assignment to hosts. Exploiting this requires a user to actively assign hosts to an organization that contains html in its name which is visible to the user prior to taking...

6.1CVSS

6.1AI Score

0.001EPSS

2018-07-26 01:29 PM
27
cve
cve

CVE-2017-2672

A flaw was found in foreman before version 1.15 in the logging of adding and registering images. An attacker with access to the foreman log file would be able to view passwords for provisioned systems in the log file, allowing them to access those...

8.8CVSS

8.4AI Score

0.004EPSS

2018-06-21 01:29 PM
37
cve
cve

CVE-2018-1096

An input sanitization flaw was found in the id field in the dashboard controller of Foreman before 1.16.1. A user could use this flaw to perform an SQL injection attack on the back end...

6.5CVSS

7AI Score

0.001EPSS

2018-04-05 09:29 PM
34
cve
cve

CVE-2015-5246

The LDAP Authentication functionality in Foreman might allow remote attackers with knowledge of old passwords to gain access via vectors involving the password lifetime period in Active...

8.1CVSS

8.1AI Score

0.003EPSS

2017-10-06 03:29 PM
35
cve
cve

CVE-2015-5282

Cross-site scripting (XSS) vulnerability in Foreman 1.7.0 and...

6.1CVSS

6.1AI Score

0.002EPSS

2017-09-25 05:29 PM
22
cve
cve

CVE-2017-7505

Foreman since version 1.5 is vulnerable to an incorrect authorization check due to which users with user management permission who are assigned to some organization(s) can do all operations granted by these permissions on all administrator user object outside of their scope, such as editing global....

8.8CVSS

8.6AI Score

0.002EPSS

2017-05-26 04:29 PM
26
cve
cve

CVE-2016-5390

Foreman before 1.11.4 and 1.12.x before 1.12.1 allow remote authenticated users with the view_hosts permission containing a filter to obtain sensitive network interface information via a request to API routes beneath "hosts," as demonstrated by a GET request to...

5.3CVSS

4.8AI Score

0.001EPSS

2016-08-19 09:59 PM
22
4
cve
cve

CVE-2014-3653

Cross-site scripting (XSS) vulnerability in the template preview function in Foreman before 1.6.1 allows remote attackers to inject arbitrary web script or HTML via a crafted provisioning...

5.5AI Score

0.002EPSS

2015-07-06 03:59 PM
25
cve
cve

CVE-2014-3492

Multiple cross-site scripting (XSS) vulnerabilities in the host YAML view in Foreman before 1.4.5 and 1.5.x before 1.5.1 allow remote attackers to inject arbitrary web script or HTML via a parameter (1) name or (2) value related to the...

5.8AI Score

0.001EPSS

2014-07-01 04:55 PM
23
cve
cve

CVE-2014-3491

Cross-site scripting (XSS) vulnerability in Foreman before 1.4.5 and 1.5.x before 1.5.1 allows remote attackers to inject arbitrary web script or HTML via the Name field to the New Host groups page, related to create, update, and destroy notification...

5.9AI Score

0.001EPSS

2014-07-01 04:55 PM
22
cve
cve

CVE-2014-0135

Kafo before 0.3.17 and 0.4.x before 0.5.2, as used by Foreman, uses world-readable permissions for default_values.yaml, which allows local users to obtain passwords and other sensitive information by reading the...

6AI Score

0.0004EPSS

2014-05-08 02:29 PM
26
cve
cve

CVE-2013-0171

Foreman before 1.1 allows remote attackers to execute arbitrary code via a crafted YAML object to the (1) fact or (2) report import...

7.9AI Score

0.018EPSS

2014-05-08 02:29 PM
23
cve
cve

CVE-2012-5477

The smart proxy in Foreman before 1.1 uses a umask set to 0, which allows local users to modify files created by the daemon via unspecified...

6.4AI Score

0.0004EPSS

2014-05-08 02:29 PM
26
cve
cve

CVE-2013-0173

Foreman before 1.1 uses a salt of "foreman" to hash root passwords, which makes it easier for attackers to guess the password via a brute force...

6.9AI Score

0.001EPSS

2014-05-08 02:29 PM
22
cve
cve

CVE-2013-0210

The smart proxy Puppet run API in Foreman before 1.2.0 allows remote attackers to execute arbitrary commands via vectors related to escaping and Puppet...

7.8AI Score

0.003EPSS

2014-05-08 02:29 PM
24
cve
cve

CVE-2013-0174

The external node classifier (ENC) API in Foreman before 1.1 allows remote attackers to obtain the hashed root password via an API...

7AI Score

0.002EPSS

2014-05-08 02:29 PM
24
cve
cve

CVE-2013-0187

Foreman before 1.1 allows remote authenticated users to gain privileges via a (1) XMLHttpRequest or (2) AJAX...

6.7AI Score

0.002EPSS

2014-05-08 02:29 PM
23
cve
cve

CVE-2013-2143

The users controller in Katello 1.5.0-14 and earlier, and Red Hat Satellite, does not check authorization for the update_roles action, which allows remote authenticated users to gain privileges by setting a user account to an administrator...

6.6AI Score

0.748EPSS

2014-04-17 02:55 PM
28
2
cve
cve

CVE-2012-5648

Multiple SQL injection vulnerabilities in Foreman before 1.0.2 allow remote attackers to execute arbitrary SQL commands via unspecified parameters to (1) app/models/hostext/search.rb or (2) app/models/puppetclass.rb, related to the search...

8.8AI Score

0.005EPSS

2014-04-04 02:55 PM
19
Total number of security vulnerabilities89