Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Redhat Subscribe
Filtered by product Cloudforms Management Engine
Total 42 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-10780 1 Redhat 1 Cloudforms Management Engine 2021-07-21 4.9 MEDIUM 6.3 MEDIUM
Red Hat CloudForms 4.7 and 5 is affected by CSV Injection flaw, a crafted payload stays dormant till a victim export as CSV and opens the file with Excel. Once the victim opens the file, the formula executes, triggering any number of possible events. While this is strictly not an flaw that affects the application directly, attackers could use the loosely validated parameters to trigger several attack possibilities.
CVE-2012-6685 2 Nokogiri, Redhat 8 Nokogiri, Cloudforms Management Engine, Enterprise Mrg and 5 more 2021-07-15 5.0 MEDIUM 7.5 HIGH
Nokogiri before 1.5.4 is vulnerable to XXE attacks
CVE-2013-6460 3 Debian, Nokogiri, Redhat 7 Debian Linux, Nokogiri, Cloudforms Management Engine and 4 more 2021-07-15 4.3 MEDIUM 6.5 MEDIUM
Nokogiri gem 1.5.x has Denial of Service via infinite loop when parsing XML documents
CVE-2013-6461 3 Debian, Nokogiri, Redhat 7 Debian Linux, Nokogiri, Cloudforms Management Engine and 4 more 2021-07-15 4.3 MEDIUM 6.5 MEDIUM
Nokogiri gem 1.5.x and 1.6.x has DoS while parsing XML entities by failing to apply limits
CVE-2019-10177 1 Redhat 1 Cloudforms Management Engine 2020-09-30 6.0 MEDIUM 6.5 MEDIUM
A stored cross-site scripting (XSS) vulnerability was found in the PDF export component of CloudForms, versions 5.9 and 5.10, due to user input is not properly sanitized. An attacker with least privilege to edit compute is able to execute a XSS attack against other users, which could lead to malicious code execution and extraction of the anti-CSRF token of higher privileged users.
CVE-2020-14324 1 Redhat 1 Cloudforms Management Engine 2020-08-13 6.5 MEDIUM 9.1 CRITICAL
A high severity vulnerability was found in all active versions of Red Hat CloudForms before 5.11.7.0. The out of band OS command injection vulnerability can be exploited by authenticated attacker while setuping conversion host through Infrastructure Migration Solution. This flaw allows attacker to execute arbitrary commands on CloudForms server.
CVE-2020-14296 1 Redhat 1 Cloudforms Management Engine 2020-08-12 5.5 MEDIUM 7.1 HIGH
Red Hat CloudForms 4.7 and 5 was vulnerable to Server-Side Request Forgery (SSRF) flaw. With the access to add Ansible Tower provider, an attacker could scan and attack systems from the internal network which are not normally accessible.
CVE-2014-3536 1 Redhat 1 Cloudforms Management Engine 2019-12-19 2.1 LOW 5.5 MEDIUM
CFME (CloudForms Management Engine) 5: RHN account information is logged to top_output.log during registration
CVE-2018-10905 1 Redhat 2 Cloudforms, Cloudforms Management Engine 2019-10-09 7.2 HIGH 7.8 HIGH
CloudForms Management Engine (cfme) is vulnerable to an improper security setting in the dRuby component of CloudForms. An attacker with access to an unprivileged local shell could use this flaw to execute commands as a high privileged user.
CVE-2017-7530 1 Redhat 2 Cloudforms, Cloudforms Management Engine 2019-10-09 6.5 MEDIUM 8.8 HIGH
In CloudForms Management Engine (cfme) before 5.7.3 and 5.8.x before 5.8.1, it was found that privilege check is missing when invoking arbitrary methods via filtering on VMs that MiqExpression will execute that is triggerable by API users. An attacker could use this to execute actions they should not be allowed to (e.g. destroying VMs).
CVE-2017-7528 1 Redhat 2 Ansible Tower, Cloudforms Management Engine 2019-10-09 3.3 LOW 6.5 MEDIUM
Ansible Tower as shipped with Red Hat CloudForms Management Engine 5 is vulnerable to CRLF Injection. It was found that X-Forwarded-For header allows internal servers to deploy other systems (using callback).
CVE-2017-2664 1 Redhat 2 Cloudforms, Cloudforms Management Engine 2019-10-09 4.0 MEDIUM 6.5 MEDIUM
CloudForms Management Engine (cfme) before 5.7.3 and 5.8.x before 5.8.1 lacks RBAC controls on certain methods in the rails application portion of CloudForms. An attacker with access could use a variety of methods within the rails application portion of CloudForms to escalate privileges.
CVE-2017-2653 1 Redhat 2 Cloudforms, Cloudforms Management Engine 2019-10-09 4.0 MEDIUM 6.5 MEDIUM
A number of unused delete routes are present in CloudForms before 5.7.2.1 which can be accessed via GET requests instead of just POST requests. This could allow an attacker to bypass the protect_from_forgery XSRF protection causing the routes to be used. This attack would require additional cross-site scripting or similar attacks in order to execute.
CVE-2017-2632 1 Redhat 2 Cloudforms, Cloudforms Management Engine 2019-10-09 4.0 MEDIUM 4.9 MEDIUM
A logic error in valid_role() in CloudForms role validation before 5.7.1.3 could allow a tenant administrator to create groups with a higher privilege level than the tenant administrator should have. This would allow an attacker with tenant administration access to elevate privileges.
CVE-2017-15125 1 Redhat 1 Cloudforms Management Engine 2019-10-09 3.5 LOW 5.4 MEDIUM
A flaw was found in CloudForms before 5.9.0.22 in the self-service UI snapshot feature where the name field is not properly sanitized for HTML and JavaScript input. An attacker could use this flaw to execute a stored XSS attack on an application administrator using CloudForms. Please note that CSP (Content Security Policy) prevents exploitation of this XSS however not all browsers support CSP.
CVE-2016-7047 1 Redhat 2 Cloudforms, Cloudforms Management Engine 2019-10-09 4.0 MEDIUM 4.3 MEDIUM
A flaw was found in the CloudForms API before 5.6.3.0, 5.7.3.1 and 5.8.1.2. A user with permissions to use the MiqReportResults capability within the API could potentially view data from other tenants or groups to which they should not have access.
CVE-2016-7071 1 Redhat 2 Cloudforms, Cloudforms Management Engine 2019-10-09 9.0 HIGH 8.8 HIGH
It was found that the CloudForms before 5.6.2.2, and 5.7.0.7 did not properly apply permissions controls to VM IDs passed by users. A remote, authenticated attacker could use this flaw to execute arbitrary VMs on systems managed by CloudForms if they know the ID of the VM.
CVE-2017-15123 1 Redhat 1 Cloudforms Management Engine 2019-07-17 5.0 MEDIUM 5.3 MEDIUM
A flaw was found in the CloudForms web interface, versions 5.8 - 5.10, where the RSS feed URLs are not properly restricted to authenticated users only. An attacker could use this flaw to view potentially sensitive information from CloudForms including data such as newly created virtual machines.
CVE-2013-2049 1 Redhat 1 Cloudforms Management Engine 2018-06-13 5.0 MEDIUM 7.5 HIGH
Red Hat CloudForms 2 Management Engine (CFME) allows remote attackers to conduct session tampering attacks by leveraging use of a static secret_token.rb secret.
CVE-2016-3702 1 Redhat 1 Cloudforms Management Engine 2017-04-27 5.0 MEDIUM 5.3 MEDIUM
Padding oracle flaw in CloudForms Management Engine (aka CFME) 5 allows remote attackers to obtain sensitive cleartext information.