Lucene search

K
nvd[email protected]NVD:CVE-2017-7505
HistoryMay 26, 2017 - 4:29 p.m.

CVE-2017-7505

2017-05-2616:29:00
CWE-269
CWE-863
web.nvd.nist.gov
5

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.7

Confidence

High

EPSS

0.002

Percentile

57.1%

Foreman since version 1.5 is vulnerable to an incorrect authorization check due to which users with user management permission who are assigned to some organization(s) can do all operations granted by these permissions on all administrator user object outside of their scope, such as editing global admin accounts including changing their passwords.

Affected configurations

Nvd
Node
theforemanforemanMatch1.5.0
OR
theforemanforemanMatch1.5.0rc1
OR
theforemanforemanMatch1.5.0rc2
OR
theforemanforemanMatch1.5.1
OR
theforemanforemanMatch1.5.2
OR
theforemanforemanMatch1.5.3
OR
theforemanforemanMatch1.6.0
OR
theforemanforemanMatch1.6.0rc1
OR
theforemanforemanMatch1.6.0rc2
OR
theforemanforemanMatch1.6.1
OR
theforemanforemanMatch1.6.3
OR
theforemanforemanMatch1.7.0
OR
theforemanforemanMatch1.7.0rc1
OR
theforemanforemanMatch1.7.0rc2
OR
theforemanforemanMatch1.7.1
OR
theforemanforemanMatch1.7.2
OR
theforemanforemanMatch1.7.3
OR
theforemanforemanMatch1.7.4
OR
theforemanforemanMatch1.7.5
OR
theforemanforemanMatch1.8.0
OR
theforemanforemanMatch1.8.0rc1
OR
theforemanforemanMatch1.8.0rc2
OR
theforemanforemanMatch1.8.0rc3
OR
theforemanforemanMatch1.8.1
OR
theforemanforemanMatch1.8.2
OR
theforemanforemanMatch1.8.3
OR
theforemanforemanMatch1.8.4
OR
theforemanforemanMatch1.9.0
OR
theforemanforemanMatch1.9.0rc1
OR
theforemanforemanMatch1.9.0rc2
OR
theforemanforemanMatch1.9.0rc3
OR
theforemanforemanMatch1.9.1
OR
theforemanforemanMatch1.9.2
OR
theforemanforemanMatch1.9.3
OR
theforemanforemanMatch1.10.0
OR
theforemanforemanMatch1.10.0rc1
OR
theforemanforemanMatch1.10.0rc2
OR
theforemanforemanMatch1.10.0rc3
OR
theforemanforemanMatch1.10.1
OR
theforemanforemanMatch1.10.2
OR
theforemanforemanMatch1.10.3
OR
theforemanforemanMatch1.10.4
OR
theforemanforemanMatch1.11.0
OR
theforemanforemanMatch1.11.0rc1
OR
theforemanforemanMatch1.11.0rc2
OR
theforemanforemanMatch1.11.0rc3
OR
theforemanforemanMatch1.11.1
OR
theforemanforemanMatch1.11.2
OR
theforemanforemanMatch1.11.3
OR
theforemanforemanMatch1.11.4
OR
theforemanforemanMatch1.12.0
OR
theforemanforemanMatch1.12.0rc1
OR
theforemanforemanMatch1.12.0rc2
OR
theforemanforemanMatch1.12.0rc3
OR
theforemanforemanMatch1.12.1
OR
theforemanforemanMatch1.12.2
OR
theforemanforemanMatch1.12.3
OR
theforemanforemanMatch1.12.4
OR
theforemanforemanMatch1.13.0
OR
theforemanforemanMatch1.13.0rc1
OR
theforemanforemanMatch1.13.0rc2
OR
theforemanforemanMatch1.13.1
OR
theforemanforemanMatch1.13.2
OR
theforemanforemanMatch1.13.3
OR
theforemanforemanMatch1.13.4
OR
theforemanforemanMatch1.14.0
OR
theforemanforemanMatch1.14.0rc1
OR
theforemanforemanMatch1.14.0rc2
OR
theforemanforemanMatch1.14.0rc3
OR
theforemanforemanMatch1.14.1
OR
theforemanforemanMatch1.14.2
OR
theforemanforemanMatch1.14.3
OR
theforemanforemanMatch1.15.0
OR
theforemanforemanMatch1.15.0rc1
OR
theforemanforemanMatch1.15.0rc2
VendorProductVersionCPE
theforemanforeman1.5.0cpe:2.3:a:theforeman:foreman:1.5.0:*:*:*:*:*:*:*
theforemanforeman1.5.0cpe:2.3:a:theforeman:foreman:1.5.0:rc1:*:*:*:*:*:*
theforemanforeman1.5.0cpe:2.3:a:theforeman:foreman:1.5.0:rc2:*:*:*:*:*:*
theforemanforeman1.5.1cpe:2.3:a:theforeman:foreman:1.5.1:*:*:*:*:*:*:*
theforemanforeman1.5.2cpe:2.3:a:theforeman:foreman:1.5.2:*:*:*:*:*:*:*
theforemanforeman1.5.3cpe:2.3:a:theforeman:foreman:1.5.3:*:*:*:*:*:*:*
theforemanforeman1.6.0cpe:2.3:a:theforeman:foreman:1.6.0:*:*:*:*:*:*:*
theforemanforeman1.6.0cpe:2.3:a:theforeman:foreman:1.6.0:rc1:*:*:*:*:*:*
theforemanforeman1.6.0cpe:2.3:a:theforeman:foreman:1.6.0:rc2:*:*:*:*:*:*
theforemanforeman1.6.1cpe:2.3:a:theforeman:foreman:1.6.1:*:*:*:*:*:*:*
Rows per page:
1-10 of 751

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.7

Confidence

High

EPSS

0.002

Percentile

57.1%

Related for NVD:CVE-2017-7505