Lucene search

K
cvelistRedhatCVELIST:CVE-2016-7077
HistorySep 10, 2018 - 3:00 p.m.

CVE-2016-7077

2018-09-1015:00:00
CWE-285
redhat
www.cve.org
2

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

4.8 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

56.7%

foreman before 1.14.0 is vulnerable to an information leak. It was found that Foreman form helper does not authorize options for associated objects. Unauthorized user can see names of such objects if their count is less than 6.

CNA Affected

[
  {
    "product": "foreman",
    "vendor": "Foreman",
    "versions": [
      {
        "status": "affected",
        "version": "foreman 1.14.0"
      }
    ]
  }
]

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

4.8 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

56.7%