CVE-2017-15123

A flaw was found in the CloudForms web interface, versions 5.8 - 5.10, where the RSS feed URLs are not properly restricted to authenticated users only. An attacker could use this flaw to view potentially sensitive information from CloudForms including data such as newly created virtual machines.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:redhat:cloudforms_management_engine:*:*:*:*:*:*:*:*

Information

Published : 2019-06-12 07:29

Updated : 2019-07-17 07:15


NVD link : CVE-2017-15123

Mitre link : CVE-2017-15123


JSON object : View

CWE
CWE-306

Missing Authentication for Critical Function

Advertisement

dedicated server usa

Products Affected

redhat

  • cloudforms_management_engine