Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Theforeman Subscribe
Total 84 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-9595 2 Redhat, Theforeman 3 Satellite, Satellite Capsule, Katello 2019-10-09 3.6 LOW 5.5 MEDIUM
A flaw was found in katello-debug before 3.4.0 where certain scripts and log files used insecure temporary files. A local user could exploit this flaw to conduct a symbolic-link attack, allowing them to overwrite the contents of arbitrary files.
CVE-2016-8639 2 Redhat, Theforeman 3 Satellite, Satellite Capsule, Foreman 2019-10-09 3.5 LOW 5.4 MEDIUM
It was found that foreman before 1.13.0 is vulnerable to a stored XSS via an organization or location name. This could allow an attacker with privileges to set the organization or location name to display arbitrary HTML including scripting code within the web interface.
CVE-2016-7078 1 Theforeman 1 Foreman 2019-10-09 4.0 MEDIUM 4.3 MEDIUM
foreman before version 1.15.0 is vulnerable to an information leak through organizations and locations feature. When a user is assigned _no_ organizations/locations, they are able to view all resources instead of none (mirroring an administrator's view). The user's actions are still limited by their assigned permissions, e.g. to control viewing, editing and deletion.
CVE-2016-7077 1 Theforeman 1 Foreman 2019-10-09 4.0 MEDIUM 4.3 MEDIUM
foreman before 1.14.0 is vulnerable to an information leak. It was found that Foreman form helper does not authorize options for associated objects. Unauthorized user can see names of such objects if their count is less than 6.
CVE-2018-16887 2 Redhat, Theforeman 2 Satellite, Katello 2019-05-14 3.5 LOW 5.4 MEDIUM
A cross-site scripting (XSS) flaw was found in the katello component of Satellite. An attacker with privilege to create/edit organizations and locations is able to execute a XSS attacks against other users through the Subscriptions or the Red Hat Repositories wizards. This can possibly lead to malicious code execution and extraction of the anti-CSRF token of higher privileged users. Versions before 3.9.0 are vulnerable.
CVE-2018-14664 1 Theforeman 1 Foreman 2019-05-14 3.5 LOW 5.4 MEDIUM
A flaw was found in foreman from versions 1.18. A stored cross-site scripting vulnerability exists due to an improperly escaped HTML code in the breadcrumbs bar. This allows a user with permissions to edit which attribute is used in the breadcrumbs bar to store code that will be executed on the client side.
CVE-2018-16861 1 Theforeman 1 Foreman 2019-05-14 3.5 LOW 4.8 MEDIUM
A cross-site scripting (XSS) flaw was found in the foreman component of satellite. An attacker with privilege to create entries using the Hosts, Monitor, Infrastructure, or Administer Menus is able to execute a XSS attacks against other users, possibly leading to malicious code execution and extraction of the anti-CSRF token of higher privileged users. Foreman before 1.18.3, 1.19.1, and 1.20.0 are vulnerable.
CVE-2016-5390 1 Theforeman 1 Foreman 2019-03-08 3.5 LOW 5.3 MEDIUM
Foreman before 1.11.4 and 1.12.x before 1.12.1 allow remote authenticated users with the view_hosts permission containing a filter to obtain sensitive network interface information via a request to API routes beneath "hosts," as demonstrated by a GET request to api/v2/hosts/secrethost/interfaces.
CVE-2015-1844 1 Theforeman 1 Foreman 2018-08-13 4.0 MEDIUM N/A
Foreman before 1.7.5 allows remote authenticated users to bypass organization and location restrictions by connecting through the REST API.
CVE-2015-1816 1 Theforeman 1 Foreman 2018-08-13 5.0 MEDIUM N/A
Forman before 1.7.4 does not verify SSL certificates for LDAP connections, which allows man-in-the-middle attackers to spoof LDAP servers via a crafted certificate.
CVE-2015-5246 1 Theforeman 1 Foreman 2017-11-01 6.8 MEDIUM 8.1 HIGH
The LDAP Authentication functionality in Foreman might allow remote attackers with knowledge of old passwords to gain access via vectors involving the password lifetime period in Active Directory.
CVE-2015-5282 1 Theforeman 1 Foreman 2017-09-29 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in Foreman 1.7.0 and after.
CVE-2012-5648 1 Theforeman 1 Foreman 2017-08-28 7.5 HIGH N/A
Multiple SQL injection vulnerabilities in Foreman before 1.0.2 allow remote attackers to execute arbitrary SQL commands via unspecified parameters to (1) app/models/hostext/search.rb or (2) app/models/puppetclass.rb, related to the search mechanism.
CVE-2014-3653 1 Theforeman 1 Foreman 2015-07-08 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the template preview function in Foreman before 1.6.1 allows remote attackers to inject arbitrary web script or HTML via a crafted provisioning template.
CVE-2014-3492 1 Theforeman 1 Foreman 2014-07-02 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in the host YAML view in Foreman before 1.4.5 and 1.5.x before 1.5.1 allow remote attackers to inject arbitrary web script or HTML via a parameter (1) name or (2) value related to the host.
CVE-2014-3491 1 Theforeman 1 Foreman 2014-07-02 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Foreman before 1.4.5 and 1.5.x before 1.5.1 allows remote attackers to inject arbitrary web script or HTML via the Name field to the New Host groups page, related to create, update, and destroy notification boxes.
CVE-2014-4507 1 Theforeman 1 Foreman 2014-06-23 6.4 MEDIUM N/A
Directory traversal vulnerability in Smart-Proxy in Foreman before 1.4.5 and 1.5.x before 1.5.1 allows remote attackers to overwrite arbitrary files via a .. (dot dot) in the dst parameter to tftp/fetch_boot_file.
CVE-2014-0135 1 Theforeman 1 Kafo 2014-05-09 1.9 LOW N/A
Kafo before 0.3.17 and 0.4.x before 0.5.2, as used by Foreman, uses world-readable permissions for default_values.yaml, which allows local users to obtain passwords and other sensitive information by reading the file.
CVE-2013-0210 1 Theforeman 1 Foreman 2014-05-08 7.5 HIGH N/A
The smart proxy Puppet run API in Foreman before 1.2.0 allows remote attackers to execute arbitrary commands via vectors related to escaping and Puppet commands.
CVE-2013-0187 1 Theforeman 1 Foreman 2014-05-08 6.5 MEDIUM N/A
Foreman before 1.1 allows remote authenticated users to gain privileges via a (1) XMLHttpRequest or (2) AJAX request.