Lucene search

K

CloudForms Security Vulnerabilities

cve
cve

CVE-2012-3538

Pulp in Red Hat CloudForms before 1.1 logs administrative passwords in a world-readable file, which allows local users to read pulp administrative passwords by reading production.log.

6.1AI Score

0.001EPSS

2013-01-04 10:55 PM
20
cve
cve

CVE-2012-4574

Pulp in Red Hat CloudForms before 1.1 uses world-readable permissions for pulp.conf, which allows local users to read the administrative password by reading this file.

6.3AI Score

0.0004EPSS

2013-01-04 10:55 PM
21
cve
cve

CVE-2012-5603

proxies_controller.rb in Katello in Red Hat CloudForms before 1.1 does not properly check permissions, which allows remote authenticated users to read consumer certificates or change arbitrary users' settings via unspecified vectors related to the "consumer UUID" of a system.

6.2AI Score

0.002EPSS

2013-01-04 10:55 PM
23
cve
cve

CVE-2012-5604

The ldap_fluff gem for Ruby, as used in Red Hat CloudForms 1.1, when using Active Directory for authentication, allows remote attackers to bypass authentication via unspecified vectors.

7AI Score

0.001EPSS

2013-03-01 05:40 AM
34
cve
cve

CVE-2012-5605

Grinder in Red Hat CloudForms before 1.1 uses world-writable permissions for /var/lib/pulp/cache/grinder/, which allows local users to modify grinder cache files.

6.2AI Score

0.0004EPSS

2013-01-04 10:55 PM
21
cve
cve

CVE-2013-0186

Multiple cross-site scripting (XSS) vulnerabilities in ManageIQ EVM allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

6.1CVSS

6AI Score

0.001EPSS

2019-11-01 07:15 PM
154
cve
cve

CVE-2013-4423

CloudForms stores user passwords in recoverable format

5.5CVSS

5.5AI Score

0.0004EPSS

2019-11-04 01:15 PM
24
cve
cve

CVE-2013-6443

CloudForms 3.0 Management Engine before 5.2.1.6 allows remote attackers to bypass the Ruby on Rails protect_from_forgery mechanism and conduct cross-site request forgery (CSRF) attacks via a destructive action in a request.

7AI Score

0.001EPSS

2014-01-23 01:55 AM
22
cve
cve

CVE-2014-0057

The x_button method in the ServiceController (vmdb/app/controllers/service_controller.rb) in Red Hat CloudForms 3.0 Management Engine 5.2 allows remote attackers to execute arbitrary methods via unspecified vectors.

6.6AI Score

0.007EPSS

2014-03-18 05:02 PM
34
cve
cve

CVE-2014-0081

Multiple cross-site scripting (XSS) vulnerabilities in actionview/lib/action_view/helpers/number_helper.rb in Ruby on Rails before 3.2.17, 4.0.x before 4.0.3, and 4.1.x before 4.1.0.beta2 allow remote attackers to inject arbitrary web script or HTML via the (1) format, (2) negative_format, or (3) u...

5.9AI Score

0.002EPSS

2014-02-20 03:27 PM
84
cve
cve

CVE-2014-0197

CFME: CSRF protection vulnerability via permissive check of the referrer header

8.8CVSS

8.7AI Score

0.001EPSS

2019-12-13 01:15 PM
39
cve
cve

CVE-2014-8164

A insecure configuration for certificate verification (http.verify_mode = OpenSSL::SSL::VERIFY_NONE) may lead to verification bypass in Red Hat CloudForms 5.x.

9.1CVSS

9.1AI Score

0.001EPSS

2022-07-06 08:15 PM
22
9
cve
cve

CVE-2015-7502

Red Hat CloudForms 3.2 Management Engine (CFME) 5.4.4 and CloudForms 4.0 Management Engine (CFME) 5.5.0 do not properly encrypt data in the backend PostgreSQL database, which might allow local users to obtain sensitive data and consequently gain privileges by leveraging access to (1) database expor...

5.1CVSS

5.2AI Score

0.001EPSS

2016-04-11 09:59 PM
21
cve
cve

CVE-2016-4471

ManageIQ in CloudForms before 4.1 allows remote authenticated users to execute arbitrary code.

8.8CVSS

8.6AI Score

0.002EPSS

2017-06-08 06:29 PM
21
cve
cve

CVE-2016-5383

The web UI in Red Hat CloudForms 4.1 allows remote authenticated users to execute arbitrary code via vectors involving "Lack of field filters."

8.8CVSS

8.6AI Score

0.005EPSS

2016-08-26 02:59 PM
31
4
cve
cve

CVE-2016-5402

A code injection flaw was found in the way capacity and utilization imported control files are processed. A remote, authenticated attacker with access to the capacity and utilization feature could use this flaw to execute arbitrary code as the user CFME runs as.

8.8CVSS

8.9AI Score

0.01EPSS

2018-10-31 01:29 PM
36
cve
cve

CVE-2016-7047

A flaw was found in the CloudForms API before 5.6.3.0, 5.7.3.1 and 5.8.1.2. A user with permissions to use the MiqReportResults capability within the API could potentially view data from other tenants or groups to which they should not have access.

4.3CVSS

4.3AI Score

0.001EPSS

2018-09-11 01:29 PM
23
cve
cve

CVE-2016-7071

It was found that the CloudForms before 5.6.2.2, and 5.7.0.7 did not properly apply permissions controls to VM IDs passed by users. A remote, authenticated attacker could use this flaw to execute arbitrary VMs on systems managed by CloudForms if they know the ID of the VM.

8.8CVSS

8.8AI Score

0.001EPSS

2018-09-10 03:29 PM
29
cve
cve

CVE-2017-11610

The XML-RPC server in supervisor before 3.0.1, 3.1.x before 3.1.4, 3.2.x before 3.2.4, and 3.3.x before 3.3.3 allows remote authenticated users to execute arbitrary commands via a crafted XML-RPC request, related to nested supervisord namespace lookups.

8.8CVSS

8.4AI Score

0.975EPSS

2017-08-23 02:29 PM
105
In Wild
3
cve
cve

CVE-2017-12148

A flaw was found in Ansible Tower's interface before 3.1.5 and 3.2.0 with SCM repositories. If a Tower project (SCM repository) definition does not have the 'delete before update' flag set, an attacker with commit access to the upstream playbook source repository could create a Trojan playbook that...

8.4CVSS

7.2AI Score

0.001EPSS

2018-07-27 04:29 PM
44
cve
cve

CVE-2017-12191

A flaw was found in the CloudForms account configuration when using VMware. By default, a shared account is used that has privileged access to VMRC (VMWare Remote Console) functions that may not be appropriate for users of CloudForms (and thus this account). An attacker could use this vulnerability...

7.4CVSS

7.2AI Score

0.001EPSS

2018-02-28 01:29 PM
39
cve
cve

CVE-2017-15123

A flaw was found in the CloudForms web interface, versions 5.8 - 5.10, where the RSS feed URLs are not properly restricted to authenticated users only. An attacker could use this flaw to view potentially sensitive information from CloudForms including data such as newly created virtual machines.

5.3CVSS

4.9AI Score

0.001EPSS

2019-06-12 02:29 PM
39
cve
cve

CVE-2017-15125

A flaw was found in CloudForms before 5.9.0.22 in the self-service UI snapshot feature where the name field is not properly sanitized for HTML and JavaScript input. An attacker could use this flaw to execute a stored XSS attack on an application administrator using CloudForms. Please note that CSP ...

6.5CVSS

5.2AI Score

0.001EPSS

2018-07-27 03:29 PM
50
cve
cve

CVE-2017-2632

A logic error in valid_role() in CloudForms role validation before 5.7.1.3 could allow a tenant administrator to create groups with a higher privilege level than the tenant administrator should have. This would allow an attacker with tenant administration access to elevate privileges.

4.9CVSS

5AI Score

0.001EPSS

2018-07-27 07:29 PM
38
cve
cve

CVE-2017-2639

It was found that CloudForms does not verify that the server hostname matches the domain name in the certificate when using a custom CA and communicating with Red Hat Virtualization (RHEV) and OpenShift. This would allow an attacker to spoof RHEV or OpenShift systems and potentially harvest sensiti...

7.5CVSS

7.3AI Score

0.002EPSS

2018-07-27 01:29 PM
28
cve
cve

CVE-2017-2653

A number of unused delete routes are present in CloudForms before 5.7.2.1 which can be accessed via GET requests instead of just POST requests. This could allow an attacker to bypass the protect_from_forgery XSRF protection causing the routes to be used. This attack would require additional cross-s...

6.5CVSS

6.1AI Score

0.001EPSS

2018-07-27 06:29 PM
26
cve
cve

CVE-2017-2664

CloudForms Management Engine (cfme) before 5.7.3 and 5.8.x before 5.8.1 lacks RBAC controls on certain methods in the rails application portion of CloudForms. An attacker with access could use a variety of methods within the rails application portion of CloudForms to escalate privileges.

6.5CVSS

6.4AI Score

0.001EPSS

2018-07-26 02:29 PM
29
cve
cve

CVE-2017-7530

In CloudForms Management Engine (cfme) before 5.7.3 and 5.8.x before 5.8.1, it was found that privilege check is missing when invoking arbitrary methods via filtering on VMs that MiqExpression will execute that is triggerable by API users. An attacker could use this to execute actions they should n...

8.8CVSS

8.8AI Score

0.001EPSS

2018-07-26 01:29 PM
33
cve
cve

CVE-2018-1000544

rubyzip gem rubyzip version 1.2.1 and earlier contains a Directory Traversal vulnerability in Zip::File component that can result in write arbitrary files to the filesystem. This attack appear to be exploitable via If a site allows uploading of .zip files , an attacker can upload a malicious file t...

9.8CVSS

9.2AI Score

0.002EPSS

2018-06-26 04:29 PM
95
cve
cve

CVE-2018-1053

In postgresql 9.3.x before 9.3.21, 9.4.x before 9.4.16, 9.5.x before 9.5.11, 9.6.x before 9.6.7 and 10.x before 10.2, pg_upgrade creates file in current working directory containing the output of pg_dumpall -g under umask which was in effect when the user invoked pg_upgrade, and not under 0077 whic...

7CVSS

6.5AI Score

0.001EPSS

2018-02-09 02:29 PM
180
cve
cve

CVE-2018-1058

A flaw was found in the way Postgresql allowed a user to modify the behavior of a query for other users. An attacker with a user account could use this flaw to execute code with the permissions of superuser in the database. Versions 9.3 through 10 are affected.

8.8CVSS

7.6AI Score

0.005EPSS

2018-03-02 03:29 PM
295
2
cve
cve

CVE-2018-10854

cloudforms version, cloudforms 5.8 and cloudforms 5.9, is vulnerable to a cross-site-scripting. A flaw was found in CloudForms's v2v infrastructure mapping delete feature. A stored cross-site scripting due to improper sanitization of user input in Name field.

5.4CVSS

5.1AI Score

0.001EPSS

2019-11-22 12:15 PM
44
cve
cve

CVE-2018-10855

Ansible 2.5 prior to 2.5.5, and 2.4 prior to 2.4.5, do not honor the no_log task flag for failed tasks. When the no_log flag has been used to protect sensitive data passed to a task from being logged, and that task does not run successfully, Ansible will expose sensitive data in log files and on th...

5.9CVSS

5.7AI Score

0.003EPSS

2018-07-03 01:29 AM
202
cve
cve

CVE-2018-10905

CloudForms Management Engine (cfme) is vulnerable to an improper security setting in the dRuby component of CloudForms. An attacker with access to an unprivileged local shell could use this flaw to execute commands as a high privileged user.

7.8CVSS

7.3AI Score

0.001EPSS

2018-07-24 01:29 PM
58
cve
cve

CVE-2018-1101

Ansible Tower before version 3.2.4 has a flaw in the management of system and organization administrators that allows for privilege escalation. System administrators that are members of organizations can have their passwords reset by organization administrators, allowing organization administrators...

7.2CVSS

6.8AI Score

0.003EPSS

2018-05-02 06:29 PM
56
cve
cve

CVE-2018-1104

Ansible Tower through version 3.2.3 has a vulnerability that allows users only with access to define variables for a job template to execute arbitrary code on the Tower server.

8.8CVSS

8.9AI Score

0.002EPSS

2018-05-02 07:29 PM
58
cve
cve

CVE-2018-11627

Sinatra before 2.0.2 has XSS via the 400 Bad Request page that occurs upon a params parser exception.

6.1CVSS

5.8AI Score

0.001EPSS

2018-05-31 07:29 PM
217
cve
cve

CVE-2018-16476

A Broken Access Control vulnerability in Active Job versions >= 4.2.0 allows an attacker to craft user input which can cause Active Job to deserialize it using GlobalId and give them access to information that they should not have. This vulnerability has been fixed in versions 4.2.11, 5.0.7.1, 5...

7.5CVSS

7.2AI Score

0.002EPSS

2018-11-30 07:29 PM
64
cve
cve

CVE-2018-3760

There is an information leak vulnerability in Sprockets. Versions Affected: 4.0.0.beta7 and lower, 3.7.1 and lower, 2.12.4 and lower. Specially crafted requests can be used to access files that exists on the filesystem that is outside an application's root directory, when the Sprockets server is us...

7.5CVSS

7.2AI Score

0.023EPSS

2018-06-26 07:29 PM
115
cve
cve

CVE-2018-7750

transport.py in the SSH server implementation of Paramiko before 1.17.6, 1.18.x before 1.18.5, 2.0.x before 2.0.8, 2.1.x before 2.1.5, 2.2.x before 2.2.3, 2.3.x before 2.3.2, and 2.4.x before 2.4.1 does not properly check whether authentication is completed before processing other requests, as demo...

9.8CVSS

9.4AI Score

0.048EPSS

2018-03-13 06:29 PM
343
cve
cve

CVE-2019-10159

cfme-gemset versions 5.10.4.3 and below, 5.9.9.3 and below are vulnerable to a data leak, due to an improper authorization in the migration log controller. An attacker with access to an unprivileged user can access all VM migration logs available.

4.3CVSS

4.4AI Score

0.001EPSS

2019-06-14 02:29 PM
67
cve
cve

CVE-2019-10177

A stored cross-site scripting (XSS) vulnerability was found in the PDF export component of CloudForms, versions 5.9 and 5.10, due to user input is not properly sanitized. An attacker with least privilege to edit compute is able to execute a XSS attack against other users, which could lead to malici...

6.5CVSS

6.2AI Score

0.001EPSS

2019-06-27 09:15 PM
41
cve
cve

CVE-2019-11358

jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable proto property, it could extend the native Object.prototype.

6.1CVSS

6.4AI Score

0.035EPSS

2019-04-20 12:29 AM
1198
In Wild
6
cve
cve

CVE-2019-14894

A flaw was found in the CloudForms management engine version 5.10 and CloudForms management version 5.11, which triggered remote code execution through NFS schedule backup. An attacker logged into the management console could use this flaw to execute arbitrary shell commands on the CloudForms serve...

8CVSS

7.4AI Score

0.002EPSS

2020-06-22 06:15 PM
74
cve
cve

CVE-2019-16892

In Rubyzip before 1.3.0, a crafted ZIP file can bypass application checks on ZIP entry sizes because data about the uncompressed size can be spoofed. This allows attackers to cause a denial of service (disk consumption).

5.5CVSS

5.3AI Score

0.001EPSS

2019-09-25 10:15 PM
112
cve
cve

CVE-2019-5418

There is a File Content Disclosure vulnerability in Action View <5.2.2.1, <5.1.6.2, <5.0.7.2, <4.2.11.1 and v3 where specially crafted accept headers can cause contents of arbitrary files on the target system's filesystem to be exposed.

7.5CVSS

8.3AI Score

0.975EPSS

2019-03-27 02:29 PM
245
8
cve
cve

CVE-2019-5419

There is a possible denial of service vulnerability in Action View (Rails) <5.2.2.1, <5.1.6.2, <5.0.7.2, <4.2.11.1 where specially crafted accept headers can cause action view to consume 100% cpu and make the server unresponsive.

7.5CVSS

8.1AI Score

0.003EPSS

2019-03-27 02:29 PM
220
cve
cve

CVE-2020-10777

A cross-site scripting flaw was found in Report Menu feature of Red Hat CloudForms 4.7 and 5. An attacker could use this flaw to execute a stored XSS attack on an application administrator using CloudForms.

5.4CVSS

5.1AI Score

0.001EPSS

2020-08-11 01:15 PM
32
cve
cve

CVE-2020-10778

In Red Hat CloudForms 4.7 and 5, the read only widgets can be edited by inspecting the forms and dropping the disabled attribute from the fields since there is no server-side validation. This business logic flaw violate the expected behavior.

6CVSS

5.8AI Score

0.001EPSS

2020-08-11 01:15 PM
59
cve
cve

CVE-2020-10779

Red Hat CloudForms 4.7 and 5 leads to insecure direct object references (IDOR) and functional level access control bypass due to missing privilege check. Therefore, if an attacker knows the right criteria, it is possible to access some sensitive data within the CloudForms.

6.5CVSS

6.5AI Score

0.001EPSS

2020-08-11 01:15 PM
30
Total number of security vulnerabilities57