Lucene search

K

Theforeman Security Vulnerabilities

cve
cve

CVE-2012-3503

The installation script in Katello 1.0 and earlier does not properly generate the Application.config.secret_token value, which causes each default installation to have the same secret token, and allows remote attackers to authenticate to the CloudForms System Engine web interface as an arbitrary us...

9.8CVSS

9.3AI Score

0.015EPSS

2012-08-25 10:29 AM
23
cve
cve

CVE-2012-5477

The smart proxy in Foreman before 1.1 uses a umask set to 0, which allows local users to modify files created by the daemon via unspecified vectors.

6.4AI Score

0.0004EPSS

2014-05-08 02:29 PM
26
cve
cve

CVE-2012-5648

Multiple SQL injection vulnerabilities in Foreman before 1.0.2 allow remote attackers to execute arbitrary SQL commands via unspecified parameters to (1) app/models/hostext/search.rb or (2) app/models/puppetclass.rb, related to the search mechanism.

8.8AI Score

0.005EPSS

2014-04-04 02:55 PM
19
cve
cve

CVE-2013-0171

Foreman before 1.1 allows remote attackers to execute arbitrary code via a crafted YAML object to the (1) fact or (2) report import API.

7.9AI Score

0.018EPSS

2014-05-08 02:29 PM
23
cve
cve

CVE-2013-0173

Foreman before 1.1 uses a salt of "foreman" to hash root passwords, which makes it easier for attackers to guess the password via a brute force attack.

6.9AI Score

0.001EPSS

2014-05-08 02:29 PM
22
cve
cve

CVE-2013-0174

The external node classifier (ENC) API in Foreman before 1.1 allows remote attackers to obtain the hashed root password via an API request.

7AI Score

0.002EPSS

2014-05-08 02:29 PM
24
cve
cve

CVE-2013-0187

Foreman before 1.1 allows remote authenticated users to gain privileges via a (1) XMLHttpRequest or (2) AJAX request.

6.7AI Score

0.002EPSS

2014-05-08 02:29 PM
23
cve
cve

CVE-2013-0210

The smart proxy Puppet run API in Foreman before 1.2.0 allows remote attackers to execute arbitrary commands via vectors related to escaping and Puppet commands.

7.8AI Score

0.003EPSS

2014-05-08 02:29 PM
24
cve
cve

CVE-2013-0283

Katello: Username in Notification page has cross site scripting

5.4CVSS

5.4AI Score

0.001EPSS

2019-12-05 05:15 PM
19
cve
cve

CVE-2013-2101

Katello has multiple XSS issues in various entities

5.4CVSS

5.2AI Score

0.001EPSS

2019-12-03 02:15 PM
22
cve
cve

CVE-2013-2113

The create method in app/controllers/users_controller.rb in Foreman before 1.2.0-RC2 allows remote authenticated users with permissions to create or edit other users to gain privileges by (1) changing the admin flag or (2) assigning an arbitrary role.

6.7AI Score

0.111EPSS

2013-07-31 01:20 PM
24
cve
cve

CVE-2013-2121

Eval injection vulnerability in the create method in the Bookmarks controller in Foreman before 1.2.0-RC2 allows remote authenticated users with permissions to create bookmarks to execute arbitrary code via a controller name attribute.

7.5AI Score

0.509EPSS

2013-07-31 01:20 PM
24
cve
cve

CVE-2013-2143

The users controller in Katello 1.5.0-14 and earlier, and Red Hat Satellite, does not check authorization for the update_roles action, which allows remote authenticated users to gain privileges by setting a user account to an administrator account.

6.6AI Score

0.748EPSS

2014-04-17 02:55 PM
28
2
cve
cve

CVE-2013-4120

Katello has a Denial of Service vulnerability in API OAuth authentication

7.5CVSS

7.6AI Score

0.001EPSS

2019-12-10 03:15 PM
24
cve
cve

CVE-2013-4180

The (1) power and (2) ipmi_boot actions in the HostController in Foreman before 1.2.2 allow remote attackers to cause a denial of service (memory consumption) via unspecified input that is converted to a symbol.

6.9AI Score

0.009EPSS

2013-09-16 07:14 PM
23
cve
cve

CVE-2013-4182

app/controllers/api/v1/hosts_controller.rb in Foreman before 1.2.2 does not properly restrict access to hosts, which allows remote attackers to access arbitrary hosts via an API request.

6.9AI Score

0.007EPSS

2013-09-16 07:14 PM
24
cve
cve

CVE-2013-4386

Multiple SQL injection vulnerabilities in app/models/concerns/host_common.rb in Foreman before 1.2.3 allow remote attackers to execute arbitrary SQL commands via the (1) fqdn or (2) hostgroup parameter.

8.8AI Score

0.002EPSS

2013-11-20 02:12 PM
28
cve
cve

CVE-2014-0007

The Smart-Proxy in Foreman before 1.4.5 and 1.5.x before 1.5.1 allows remote attackers to execute arbitrary commands via shell metacharacters in the path parameter to tftp/fetch_boot_file.

7.8AI Score

0.037EPSS

2014-06-20 02:55 PM
24
cve
cve

CVE-2014-0089

Cross-site scripting (XSS) vulnerability in app/views/common/500.html.erb in Foreman 1.4.x before 1.4.2 allows remote authenticated users to inject arbitrary web script or HTML via the bookmark name when adding a bookmark.

5.4AI Score

0.002EPSS

2014-03-27 04:55 PM
32
cve
cve

CVE-2014-0090

Session fixation vulnerability in Foreman before 1.4.2 allows remote attackers to hijack web sessions via the session id cookie.

6.9AI Score

0.007EPSS

2014-05-08 02:29 PM
28
cve
cve

CVE-2014-0091

Foreman has improper input validation which could lead to partial Denial of Service

5.3CVSS

5AI Score

0.002EPSS

2019-12-11 03:15 PM
35
cve
cve

CVE-2014-0135

Kafo before 0.3.17 and 0.4.x before 0.5.2, as used by Foreman, uses world-readable permissions for default_values.yaml, which allows local users to obtain passwords and other sensitive information by reading the file.

6AI Score

0.0004EPSS

2014-05-08 02:29 PM
26
cve
cve

CVE-2014-0192

Foreman 1.4.0 before 1.5.0 does not properly restrict access to provisioning template previews, which allows remote attackers to obtain sensitive information via the hostname parameter, related to "spoof."

6.4AI Score

0.003EPSS

2014-05-08 02:29 PM
16
cve
cve

CVE-2014-0208

Cross-site scripting (XSS) vulnerability in the search auto-completion functionality in Foreman before 1.4.4 allows remote authenticated users to inject arbitrary web script or HTML via a crafted key name.

5.4CVSS

5AI Score

0.001EPSS

2017-10-16 06:29 PM
30
cve
cve

CVE-2014-0241

rubygem-hammer_cli_foreman: File /etc/hammer/cli.modules.d/foreman.yml world readable

5.5CVSS

5.5AI Score

0.0004EPSS

2019-12-13 01:15 PM
28
cve
cve

CVE-2014-3491

Cross-site scripting (XSS) vulnerability in Foreman before 1.4.5 and 1.5.x before 1.5.1 allows remote attackers to inject arbitrary web script or HTML via the Name field to the New Host groups page, related to create, update, and destroy notification boxes.

5.9AI Score

0.001EPSS

2014-07-01 04:55 PM
22
cve
cve

CVE-2014-3492

Multiple cross-site scripting (XSS) vulnerabilities in the host YAML view in Foreman before 1.4.5 and 1.5.x before 1.5.1 allow remote attackers to inject arbitrary web script or HTML via a parameter (1) name or (2) value related to the host.

5.8AI Score

0.001EPSS

2014-07-01 04:55 PM
23
cve
cve

CVE-2014-3531

Multiple cross-site scripting (XSS) vulnerabilities in Foreman before 1.5.2 allow remote authenticated users to inject arbitrary web script or HTML via the operating system (1) name or (2) description.

5.4CVSS

5.1AI Score

0.001EPSS

2017-10-18 02:29 PM
29
cve
cve

CVE-2014-3653

Cross-site scripting (XSS) vulnerability in the template preview function in Foreman before 1.6.1 allows remote attackers to inject arbitrary web script or HTML via a crafted provisioning template.

5.5AI Score

0.002EPSS

2015-07-06 03:59 PM
25
cve
cve

CVE-2014-3691

Smart Proxy (aka Smart-Proxy and foreman-proxy) in Foreman before 1.5.4 and 1.6.x before 1.6.2 does not validate SSL certificates, which allows remote attackers to bypass intended authentication and execute arbitrary API requests via a request without a certificate.

7.6AI Score

0.006EPSS

2015-03-09 02:59 PM
23
cve
cve

CVE-2014-4507

Directory traversal vulnerability in Smart-Proxy in Foreman before 1.4.5 and 1.5.x before 1.5.1 allows remote attackers to overwrite arbitrary files via a .. (dot dot) in the dst parameter to tftp/fetch_boot_file.

7AI Score

0.002EPSS

2022-10-03 04:20 PM
21
cve
cve

CVE-2014-8183

It was found that foreman, versions 1.x.x before 1.15.6, in Satellite 6 did not properly enforce access controls on certain resources. An attacker with access to the API and knowledge of the resource name can access resources in other organizations.

7.4CVSS

7.3AI Score

0.001EPSS

2019-08-01 02:15 PM
38
cve
cve

CVE-2015-1816

Forman before 1.7.4 does not verify SSL certificates for LDAP connections, which allows man-in-the-middle attackers to spoof LDAP servers via a crafted certificate.

6.2AI Score

0.001EPSS

2015-08-14 06:59 PM
30
cve
cve

CVE-2015-1844

Foreman before 1.7.5 allows remote authenticated users to bypass organization and location restrictions by connecting through the REST API.

6.2AI Score

0.002EPSS

2015-08-14 06:59 PM
33
cve
cve

CVE-2015-3155

Foreman before 1.8.1 does not set the secure flag for the _session_id cookie in an https session, which makes it easier for remote attackers to capture this cookie by intercepting its transmission within an http session.

6.4AI Score

0.006EPSS

2015-08-14 06:59 PM
28
cve
cve

CVE-2015-3235

Foreman before 1.9.0 allows remote authenticated users with the edit_users permission to edit administrator users and change their passwords via unspecified vectors.

6.1AI Score

0.003EPSS

2015-08-14 06:59 PM
30
cve
cve

CVE-2015-5152

Foreman after 1.1 and before 1.9.0-RC1 does not redirect HTTP requests to HTTPS when the require_ssl setting is set to true, which allows remote attackers to obtain user credentials via a man-in-the-middle attack.

8.1CVSS

7.8AI Score

0.002EPSS

2017-07-17 01:18 PM
27
cve
cve

CVE-2015-5233

Foreman before 1.8.4 and 1.9.x before 1.9.1 do not properly apply view_hosts permissions, which allows (1) remote authenticated users with the view_reports permission to read reports from arbitrary hosts or (2) remote authenticated users with the destroy_reports permission to delete reports from ar...

4.2CVSS

4.2AI Score

0.001EPSS

2016-04-11 09:59 PM
29
cve
cve

CVE-2015-5246

The LDAP Authentication functionality in Foreman might allow remote attackers with knowledge of old passwords to gain access via vectors involving the password lifetime period in Active Directory.

8.1CVSS

8.1AI Score

0.003EPSS

2017-10-06 03:29 PM
35
cve
cve

CVE-2015-5282

Cross-site scripting (XSS) vulnerability in Foreman 1.7.0 and after.

6.1CVSS

6.1AI Score

0.002EPSS

2017-09-25 05:29 PM
22
cve
cve

CVE-2015-7518

Multiple cross-site scripting (XSS) vulnerabilities in information popups in Foreman before 1.10.0 allow remote attackers to inject arbitrary web script or HTML via (1) global parameters, (2) smart class parameters, or (3) smart variables in the (a) host or (b) hostgroup edit forms.

5.7AI Score

0.002EPSS

2015-12-17 07:59 PM
24
cve
cve

CVE-2016-2100

Foreman before 1.10.3 and 1.11.0 before 1.11.0-RC2 allow remote authenticated users to read, modify, or delete private bookmarks by leveraging the (1) edit_bookmarks or (2) destroy_bookmarks permission.

5.4CVSS

5.2AI Score

0.002EPSS

2016-05-20 02:59 PM
27
cve
cve

CVE-2016-3728

Eval injection vulnerability in tftp_api.rb in the TFTP module in the Smart-Proxy in Foreman before 1.10.4 and 1.11.x before 1.11.2 allows remote attackers to execute arbitrary code via the PXE template type portion of the PATH_INFO to tftp/.

8.8CVSS

9AI Score

0.035EPSS

2016-05-20 02:59 PM
31
cve
cve

CVE-2016-4451

The (1) Organization and (2) Locations APIs in Foreman before 1.11.3 and 1.12.x before 1.12.0-RC1 allow remote authenticated users with unlimited filters to bypass organization and location restrictions and read or modify data for an arbitrary organization by leveraging knowledge of the id of that ...

5CVSS

4.9AI Score

0.002EPSS

2016-08-19 09:59 PM
29
4
cve
cve

CVE-2016-4475

The (1) Organization and (2) Locations APIs and UIs in Foreman before 1.11.4 and 1.12.x before 1.12.0-RC3 allow remote authenticated users to bypass organization and location restrictions and (a) read, (b) edit, or (c) delete arbitrary organizations or locations via unspecified vectors.

8.8CVSS

8.2AI Score

0.004EPSS

2016-08-19 09:59 PM
30
4
cve
cve

CVE-2016-4995

Foreman before 1.11.4 and 1.12.x before 1.12.1 does not properly restrict access to preview provisioning templates, which allows remote authenticated users with permission to view some hosts to obtain sensitive host configuration information via a URL with a hostname.

5.3CVSS

4.7AI Score

0.001EPSS

2016-08-19 09:59 PM
31
4
cve
cve

CVE-2016-5390

Foreman before 1.11.4 and 1.12.x before 1.12.1 allow remote authenticated users with the view_hosts permission containing a filter to obtain sensitive network interface information via a request to API routes beneath "hosts," as demonstrated by a GET request to api/v2/hosts/secrethost/interfaces.

5.3CVSS

4.8AI Score

0.001EPSS

2016-08-19 09:59 PM
22
4
cve
cve

CVE-2016-6319

Cross-site scripting (XSS) vulnerability in app/helpers/form_helper.rb in Foreman before 1.12.2, as used by Remote Execution and possibly other plugins, allows remote attackers to inject arbitrary web script or HTML via the label parameter.

6.1CVSS

6.2AI Score

0.014EPSS

2016-08-19 09:59 PM
34
cve
cve

CVE-2016-6320

Cross-site scripting (XSS) vulnerability in app/assets/javascripts/host_edit_interfaces.js in Foreman before 1.12.2 allows remote authenticated users to inject arbitrary web script or HTML via the network interface device identifier in the host interface form.

5.4CVSS

5.1AI Score

0.001EPSS

2016-08-19 09:59 PM
32
cve
cve

CVE-2016-7077

foreman before 1.14.0 is vulnerable to an information leak. It was found that Foreman form helper does not authorize options for associated objects. Unauthorized user can see names of such objects if their count is less than 6.

4.3CVSS

4.6AI Score

0.002EPSS

2018-09-10 03:29 PM
28
Total number of security vulnerabilities89