Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Redhat Subscribe
Filtered by product Cloudforms
Total 47 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2013-4423 1 Redhat 1 Cloudforms 2023-02-12 2.1 LOW 5.5 MEDIUM
CloudForms stores user passwords in recoverable format
CVE-2015-7502 1 Redhat 2 Cloudforms, Cloudforms Management Engine 2023-02-12 1.9 LOW 5.1 MEDIUM
Red Hat CloudForms 3.2 Management Engine (CFME) 5.4.4 and CloudForms 4.0 Management Engine (CFME) 5.5.0 do not properly encrypt data in the backend PostgreSQL database, which might allow local users to obtain sensitive data and consequently gain privileges by leveraging access to (1) database exports or (2) log files.
CVE-2014-0197 1 Redhat 2 Cloudforms, Cloudforms Management Engine 2023-02-12 6.8 MEDIUM 8.8 HIGH
CFME: CSRF protection vulnerability via permissive check of the referrer header
CVE-2014-0057 1 Redhat 2 Cloudforms, Cloudforms 3.0 Management Engine 2023-02-12 7.5 HIGH N/A
The x_button method in the ServiceController (vmdb/app/controllers/service_controller.rb) in Red Hat CloudForms 3.0 Management Engine 5.2 allows remote attackers to execute arbitrary methods via unspecified vectors.
CVE-2013-0186 1 Redhat 2 Cloudforms, Manageiq Enterprise Virtualization Manager 2023-02-12 4.3 MEDIUM 6.1 MEDIUM
Multiple cross-site scripting (XSS) vulnerabilities in ManageIQ EVM allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2019-10159 1 Redhat 2 Cfme-gemset, Cloudforms 2023-02-12 4.0 MEDIUM 4.3 MEDIUM
cfme-gemset versions 5.10.4.3 and below, 5.9.9.3 and below are vulnerable to a data leak, due to an improper authorization in the migration log controller. An attacker with access to an unprivileged user can access all VM migration logs available.
CVE-2017-2639 1 Redhat 2 Cloudforms, Cloudforms Management Engine 2023-02-12 5.0 MEDIUM 7.5 HIGH
It was found that CloudForms does not verify that the server hostname matches the domain name in the certificate when using a custom CA and communicating with Red Hat Virtualization (RHEV) and OpenShift. This would allow an attacker to spoof RHEV or OpenShift systems and potentially harvest sensitive information from CloudForms.
CVE-2017-12191 1 Redhat 1 Cloudforms 2023-02-12 7.5 HIGH 7.4 HIGH
A flaw was found in the CloudForms account configuration when using VMware. By default, a shared account is used that has privileged access to VMRC (VMWare Remote Console) functions that may not be appropriate for users of CloudForms (and thus this account). An attacker could use this vulnerability to view and make changes to settings in the VMRC and virtual machines controlled by it that they should not have access to.
CVE-2016-5402 1 Redhat 2 Cloudforms, Cloudforms Management Engine 2023-02-12 9.0 HIGH 8.8 HIGH
A code injection flaw was found in the way capacity and utilization imported control files are processed. A remote, authenticated attacker with access to the capacity and utilization feature could use this flaw to execute arbitrary code as the user CFME runs as.
CVE-2018-1058 3 Canonical, Postgresql, Redhat 3 Ubuntu Linux, Postgresql, Cloudforms 2023-01-19 6.5 MEDIUM 8.8 HIGH
A flaw was found in the way Postgresql allowed a user to modify the behavior of a query for other users. An attacker with a user account could use this flaw to execute code with the permissions of superuser in the database. Versions 9.3 through 10 are affected.
CVE-2020-25716 1 Redhat 1 Cloudforms 2022-10-21 5.5 MEDIUM 8.1 HIGH
A flaw was found in Cloudforms. A role-based privileges escalation flaw where export or import of administrator files is possible. An attacker with a specific group can perform actions restricted only to system administrator. This is the affect of an incomplete fix for CVE-2020-10783. The highest threat from this vulnerability is to data confidentiality and integrity. Versions before cfme 5.11.10.1 are affected
CVE-2018-7750 3 Debian, Paramiko, Redhat 11 Debian Linux, Paramiko, Ansible Engine and 8 more 2022-04-18 7.5 HIGH 9.8 CRITICAL
transport.py in the SSH server implementation of Paramiko before 1.17.6, 1.18.x before 1.18.5, 2.0.x before 2.0.8, 2.1.x before 2.1.5, 2.2.x before 2.2.3, 2.3.x before 2.3.2, and 2.4.x before 2.4.1 does not properly check whether authentication is completed before processing other requests, as demonstrated by channel-open. A customized SSH client can simply skip the authentication step.
CVE-2019-11358 10 Backdropcms, Debian, Drupal and 7 more 104 Backdrop, Debian Linux, Drupal and 101 more 2022-04-06 4.3 MEDIUM 6.1 MEDIUM
jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable __proto__ property, it could extend the native Object.prototype.
CVE-2018-10855 3 Canonical, Debian, Redhat 6 Ubuntu Linux, Debian Linux, Ansible Engine and 3 more 2021-08-04 4.3 MEDIUM 5.9 MEDIUM
Ansible 2.5 prior to 2.5.5, and 2.4 prior to 2.4.5, do not honor the no_log task flag for failed tasks. When the no_log flag has been used to protect sensitive data passed to a task from being logged, and that task does not run successfully, Ansible will expose sensitive data in log files and on the terminal of the user running Ansible.
CVE-2020-10778 1 Redhat 1 Cloudforms 2021-07-21 6.5 MEDIUM 6.0 MEDIUM
In Red Hat CloudForms 4.7 and 5, the read only widgets can be edited by inspecting the forms and dropping the disabled attribute from the fields since there is no server-side validation. This business logic flaw violate the expected behavior.
CVE-2020-14325 1 Redhat 1 Cloudforms 2021-07-21 6.4 MEDIUM 9.1 CRITICAL
Red Hat CloudForms before 5.11.7.0 was vulnerable to the User Impersonation authorization flaw which allows malicious attacker to create existent and non-existent role-based access control user, with groups and roles. With a selected group of EvmGroup-super_administrator, an attacker can perform any API request as a super administrator.
CVE-2020-10779 1 Redhat 1 Cloudforms 2021-07-21 4.0 MEDIUM 6.5 MEDIUM
Red Hat CloudForms 4.7 and 5 leads to insecure direct object references (IDOR) and functional level access control bypass due to missing privilege check. Therefore, if an attacker knows the right criteria, it is possible to access some sensitive data within the CloudForms.
CVE-2020-10783 1 Redhat 1 Cloudforms 2021-07-21 6.5 MEDIUM 8.3 HIGH
Red Hat CloudForms 4.7 and 5 is affected by a role-based privilege escalation flaw. An attacker with EVM-Operator group can perform actions restricted only to EVM-Super-administrator group, leads to, exporting or importing administrator files.
CVE-2020-14369 1 Redhat 1 Cloudforms 2020-12-04 6.8 MEDIUM 6.3 MEDIUM
This release fixes a Cross Site Request Forgery vulnerability was found in Red Hat CloudForms which forces end users to execute unwanted actions on a web application in which the user is currently authenticated. An attacker can make a forgery HTTP request to the server by crafting custom flash file which can force the user to perform state changing requests like provisioning VMs, running ansible playbooks and so forth.
CVE-2019-5418 5 Debian, Fedoraproject, Opensuse and 2 more 6 Debian Linux, Fedora, Leap and 3 more 2020-10-16 5.0 MEDIUM 7.5 HIGH
There is a File Content Disclosure vulnerability in Action View <5.2.2.1, <5.1.6.2, <5.0.7.2, <4.2.11.1 and v3 where specially crafted accept headers can cause contents of arbitrary files on the target system's filesystem to be exposed.