Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Theforeman Subscribe
Total 84 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-20260 1 Theforeman 1 Foreman 2022-09-01 N/A 7.8 HIGH
A flaw was found in the Foreman project. The Datacenter plugin exposes the password through the API to an authenticated local attacker with view_hosts permission. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
CVE-2021-3590 2 Redhat, Theforeman 2 Satellite, Foreman 2022-08-26 N/A 8.8 HIGH
A flaw was found in Foreman project. A credential leak was identified which will expose Azure Compute Profile password through JSON of the API output. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
CVE-2021-3456 1 Theforeman 1 Smart Proxy Salt 2022-04-07 3.6 LOW 7.1 HIGH
An improper authorization handling flaw was found in Foreman. The Salt plugin for the smart-proxy allows foreman clients to execute actions that should be limited to the Foreman Server. This flaw allows an authenticated local attacker to access and delete limited resources and also causes a denial of service on the Foreman server. The highest threat from this vulnerability is to integrity and system availability.
CVE-2021-20290 1 Theforeman 1 Openscap 2022-04-04 3.6 LOW 6.1 MEDIUM
An improper authorization handling flaw was found in Foreman. The OpenSCAP plugin for the smart-proxy allows foreman clients to execute actions that should be limited to the Foreman Server. This flaw allows an authenticated local attacker to access and delete limited resources and also causes a denial of service on the Foreman server. The highest threat from this vulnerability is to integrity and system availability.
CVE-2021-3584 2 Redhat, Theforeman 2 Satellite, Foreman 2022-01-05 9.0 HIGH 7.2 HIGH
A server side remote code execution vulnerability was found in Foreman project. A authenticated attacker could use Sendmail configuration options to overwrite the defaults and perform command injection. The highest threat from this vulnerability is to confidentiality, integrity and availability of system. Fixed releases are 2.4.1, 2.5.1, 3.0.0.
CVE-2013-2143 2 Redhat, Theforeman 2 Network Satellite, Katello 2021-07-16 6.5 MEDIUM N/A
The users controller in Katello 1.5.0-14 and earlier, and Red Hat Satellite, does not check authorization for the update_roles action, which allows remote authenticated users to gain privileges by setting a user account to an administrator account.
CVE-2021-20259 1 Theforeman 1 Foremanfogproxmox 2021-06-15 4.6 MEDIUM 7.8 HIGH
A flaw was found in the Foreman project. The Proxmox compute resource exposes the password through the API to an authenticated local attacker with view_hosts permission. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. Versions before foreman_fog_proxmox 0.13.1 are affected
CVE-2021-3469 1 Theforeman 1 Foreman 2021-06-10 3.5 LOW 5.4 MEDIUM
Foreman versions before 2.3.4 and before 2.4.0 is affected by an improper authorization handling flaw. An authenticated attacker can impersonate the foreman-proxy if product enable the Puppet Certificate authority (CA) to sign certificate requests that have subject alternative names (SANs). Foreman do not enable SANs by default and `allow-authorization-extensions` is set to `false` unless user change `/etc/puppetlabs/puppetserver/conf.d/ca.conf` configuration explicitly.
CVE-2021-3457 1 Theforeman 1 Smart Proxy Shell Hooks 2021-05-20 3.6 LOW 6.1 MEDIUM
An improper authorization handling flaw was found in Foreman. The Shellhooks plugin for the smart-proxy allows Foreman clients to execute actions that should be limited to the Foreman Server. This flaw allows an authenticated local attacker to access and delete limited resources and also causes a denial of service on the Foreman server. The highest threat from this vulnerability is to integrity and system availability.
CVE-2021-3494 1 Theforeman 1 Foreman 2021-05-04 4.3 MEDIUM 5.9 MEDIUM
A smart proxy that provides a restful API to various sub-systems of the Foreman is affected by the flaw which can cause a Man-in-the-Middle attack. The FreeIPA module of Foreman smart proxy does not check the SSL certificate, thus, an unauthenticated attacker can perform actions in FreeIPA if certain conditions are met. The highest threat from this flaw is to system confidentiality. This flaw affects Foreman versions before 2.5.0.
CVE-2021-3413 2 Redhat, Theforeman 2 Satellite, Foreman Azurerm 2021-04-14 6.5 MEDIUM 6.3 MEDIUM
A flaw was found in Red Hat Satellite in tfm-rubygem-foreman_azure_rm in versions before 2.2.0. A credential leak was identified which will expose Azure Resource Manager's secret key through JSON of the API output. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
CVE-2019-10198 2 Redhat, Theforeman 2 Satellite, Foreman-tasks 2020-09-30 4.0 MEDIUM 6.5 MEDIUM
An authentication bypass vulnerability was discovered in foreman-tasks before 0.15.7. Previously, commit tasks were searched through find_resource, which performed authorization checks. After the change to Foreman, an unauthenticated user can view the details of a task through the web UI or API, if they can discover or guess the UUID of the task.
CVE-2014-0241 2 Redhat, Theforeman 2 Satellite, Hammer Cli 2019-12-18 2.1 LOW 5.5 MEDIUM
rubygem-hammer_cli_foreman: File /etc/hammer/cli.modules.d/foreman.yml world readable
CVE-2013-4120 1 Theforeman 1 Katello 2019-12-10 5.0 MEDIUM 7.5 HIGH
Katello has a Denial of Service vulnerability in API OAuth authentication
CVE-2013-0283 1 Theforeman 1 Katello 2019-12-09 3.5 LOW 5.4 MEDIUM
Katello: Username in Notification page has cross site scripting
CVE-2018-1096 2 Redhat, Theforeman 2 Satellite, Foreman 2019-10-09 4.0 MEDIUM 6.5 MEDIUM
An input sanitization flaw was found in the id field in the dashboard controller of Foreman before 1.16.1. A user could use this flaw to perform an SQL injection attack on the back end database.
CVE-2017-7535 1 Theforeman 1 Foreman 2019-10-09 4.3 MEDIUM 6.1 MEDIUM
foreman before version 1.16.0 is vulnerable to a stored XSS in organizations/locations assignment to hosts. Exploiting this requires a user to actively assign hosts to an organization that contains html in its name which is visible to the user prior to taking action.
CVE-2017-7505 1 Theforeman 1 Foreman 2019-10-09 6.5 MEDIUM 8.8 HIGH
Foreman since version 1.5 is vulnerable to an incorrect authorization check due to which users with user management permission who are assigned to some organization(s) can do all operations granted by these permissions on all administrator user object outside of their scope, such as editing global admin accounts including changing their passwords.
CVE-2017-2672 2 Redhat, Theforeman 2 Satellite, Foreman 2019-10-09 4.0 MEDIUM 8.8 HIGH
A flaw was found in foreman before version 1.15 in the logging of adding and registering images. An attacker with access to the foreman log file would be able to view passwords for provisioned systems in the log file, allowing them to access those systems.
CVE-2016-9593 2 Redhat, Theforeman 2 Satellite, Foreman 2019-10-09 4.0 MEDIUM 8.8 HIGH
foreman-debug before version 1.15.0 is vulnerable to a flaw in foreman-debug's logging. An attacker with access to the foreman log file would be able to view passwords, allowing them to access those systems.