Lucene search

K

Cloudforms Security Vulnerabilities

cve
cve

CVE-2012-6117

Aeolus Configuration Server, as used in Red Hat CloudForms Cloud Engine before 1.1.2, uses world-readable permissions for /var/log/aeolus-configserver/configserver.log, which allows local users to read plaintext passwords by reading the log...

6.4AI Score

0.0004EPSS

2022-10-03 04:15 PM
15
cve
cve

CVE-2014-8164

A insecure configuration for certificate verification (http.verify_mode = OpenSSL::SSL::VERIFY_NONE) may lead to verification bypass in Red Hat CloudForms...

9.1CVSS

9.1AI Score

0.001EPSS

2022-07-06 08:15 PM
22
9
cve
cve

CVE-2020-25716

A flaw was found in Cloudforms. A role-based privileges escalation flaw where export or import of administrator files is possible. An attacker with a specific group can perform actions restricted only to system administrator. This is the affect of an incomplete fix for CVE-2020-10783. The highest.....

8.1CVSS

8AI Score

0.001EPSS

2021-06-07 09:15 PM
69
4
cve
cve

CVE-2020-14369

This release fixes a Cross Site Request Forgery vulnerability was found in Red Hat CloudForms which forces end users to execute unwanted actions on a web application in which the user is currently authenticated. An attacker can make a forgery HTTP request to the server by crafting custom flash...

6.3CVSS

6.4AI Score

0.001EPSS

2020-12-02 03:15 PM
35
cve
cve

CVE-2020-10780

Red Hat CloudForms 4.7 and 5 is affected by CSV Injection flaw, a crafted payload stays dormant till a victim export as CSV and opens the file with Excel. Once the victim opens the file, the formula executes, triggering any number of possible events. While this is strictly not an flaw that affects....

6.3CVSS

6.3AI Score

0.001EPSS

2020-08-11 02:15 PM
30
cve
cve

CVE-2020-14324

A high severity vulnerability was found in all active versions of Red Hat CloudForms before 5.11.7.0. The out of band OS command injection vulnerability can be exploited by authenticated attacker while setuping conversion host through Infrastructure Migration Solution. This flaw allows attacker to....

9.1CVSS

9.3AI Score

0.001EPSS

2020-08-11 02:15 PM
63
cve
cve

CVE-2020-14296

Red Hat CloudForms 4.7 and 5 was vulnerable to Server-Side Request Forgery (SSRF) flaw. With the access to add Ansible Tower provider, an attacker could scan and attack systems from the internal network which are not normally...

7.1CVSS

6.8AI Score

0.001EPSS

2020-08-11 02:15 PM
30
cve
cve

CVE-2020-10778

In Red Hat CloudForms 4.7 and 5, the read only widgets can be edited by inspecting the forms and dropping the disabled attribute from the fields since there is no server-side validation. This business logic flaw violate the expected...

6CVSS

5.8AI Score

0.001EPSS

2020-08-11 01:15 PM
59
cve
cve

CVE-2020-10779

Red Hat CloudForms 4.7 and 5 leads to insecure direct object references (IDOR) and functional level access control bypass due to missing privilege check. Therefore, if an attacker knows the right criteria, it is possible to access some sensitive data within the...

6.5CVSS

6.5AI Score

0.001EPSS

2020-08-11 01:15 PM
30
cve
cve

CVE-2020-10783

Red Hat CloudForms 4.7 and 5 is affected by a role-based privilege escalation flaw. An attacker with EVM-Operator group can perform actions restricted only to EVM-Super-administrator group, leads to, exporting or importing administrator...

8.3CVSS

8AI Score

0.001EPSS

2020-08-11 01:15 PM
61
cve
cve

CVE-2020-14325

Red Hat CloudForms before 5.11.7.0 was vulnerable to the User Impersonation authorization flaw which allows malicious attacker to create existent and non-existent role-based access control user, with groups and roles. With a selected group of EvmGroup-super_administrator, an attacker can perform...

9.1CVSS

9.1AI Score

0.002EPSS

2020-08-11 01:15 PM
34
cve
cve

CVE-2020-10777

A cross-site scripting flaw was found in Report Menu feature of Red Hat CloudForms 4.7 and 5. An attacker could use this flaw to execute a stored XSS attack on an application administrator using...

5.4CVSS

5.1AI Score

0.001EPSS

2020-08-11 01:15 PM
32
cve
cve

CVE-2019-14894

A flaw was found in the CloudForms management engine version 5.10 and CloudForms management version 5.11, which triggered remote code execution through NFS schedule backup. An attacker logged into the management console could use this flaw to execute arbitrary shell commands on the CloudForms...

8CVSS

7.4AI Score

0.002EPSS

2020-06-22 06:15 PM
74
cve
cve

CVE-2019-14905

A vulnerability was found in Ansible Engine versions 2.9.x before 2.9.3, 2.8.x before 2.8.8, 2.7.x before 2.7.16 and earlier, where in Ansible's nxos_file_copy module can be used to copy files to a flash or bootflash on NXOS devices. Malicious code could craft the filename parameter to perform OS.....

5.6CVSS

6AI Score

0.0005EPSS

2020-03-31 05:15 PM
207
cve
cve

CVE-2020-1740

A flaw was found in Ansible Engine when using Ansible Vault for editing encrypted files. When a user executes "ansible-vault edit", another user on the same computer can read the old and new secret, as it is created in a temporary file with mkstemp and the returned file descriptor is closed and...

4.7CVSS

5.2AI Score

0.0005EPSS

2020-03-16 04:15 PM
153
4
cve
cve

CVE-2020-1738

A flaw was found in Ansible Engine when the module package or service is used and the parameter 'use' is not specified. If a previous task is executed with a malicious user, the module sent can be selected by the attacker using the ansible facts file. All versions in 2.7.x, 2.8.x and 2.9.x...

3.9CVSS

4AI Score

0.0005EPSS

2020-03-16 04:15 PM
81
cve
cve

CVE-2020-1735

A flaw was found in the Ansible Engine when the fetch module is used. An attacker could intercept the module, inject a new path, and then choose a new destination path on the controller node. All versions in 2.7.x, 2.8.x and 2.9.x branches are believed to be...

4.6CVSS

5.2AI Score

0.001EPSS

2020-03-16 04:15 PM
147
4
cve
cve

CVE-2020-1736

A flaw was found in Ansible Engine when a file is moved using atomic_move primitive as the file mode cannot be specified. This sets the destination files world-readable if the destination file does not exist and if the file exists, the file could be changed to have less restrictive permissions...

3.3CVSS

3.6AI Score

0.001EPSS

2020-03-16 04:15 PM
104
cve
cve

CVE-2020-1739

A flaw was found in Ansible 2.7.16 and prior, 2.8.8 and prior, and 2.9.5 and prior when a password is set with the argument "password" of svn module, it is used on svn command line, disclosing to other users within the same node. An attacker could take advantage by reading the cmdline file from...

3.9CVSS

5.5AI Score

0.0005EPSS

2020-03-12 06:15 PM
182
5
cve
cve

CVE-2020-1733

A race condition flaw was found in Ansible Engine 2.7.17 and prior, 2.8.9 and prior, 2.9.6 and prior when running a playbook with an unprivileged become user. When Ansible needs to run a module with become user, the temporary directory is created in /var/tmp. This directory is created with "umask.....

5CVSS

5.8AI Score

0.001EPSS

2020-03-11 07:15 PM
182
3
cve
cve

CVE-2012-6685

Nokogiri before 1.5.4 is vulnerable to XXE...

7.5CVSS

7.3AI Score

0.002EPSS

2020-02-19 03:15 PM
169
cve
cve

CVE-2019-14864

Ansible, versions 2.9.x before 2.9.1, 2.8.x before 2.8.7 and Ansible versions 2.7.x before 2.7.15, is not respecting the flag no_log set it to True when Sumologic and Splunk callback plugins are used send tasks results events to collectors. This would discloses and collects any sensitive...

6.5CVSS

6.4AI Score

0.003EPSS

2020-01-02 03:15 PM
244
4
cve
cve

CVE-2014-3536

CFME (CloudForms Management Engine) 5: RHN account information is logged to top_output.log during...

5.5CVSS

5.4AI Score

0.0004EPSS

2019-12-15 10:15 PM
67
cve
cve

CVE-2014-0197

CFME: CSRF protection vulnerability via permissive check of the referrer...

8.8CVSS

8.7AI Score

0.001EPSS

2019-12-13 01:15 PM
39
cve
cve

CVE-2018-10854

cloudforms version, cloudforms 5.8 and cloudforms 5.9, is vulnerable to a cross-site-scripting. A flaw was found in CloudForms's v2v infrastructure mapping delete feature. A stored cross-site scripting due to improper sanitization of user input in Name...

5.4CVSS

5.1AI Score

0.001EPSS

2019-11-22 12:15 PM
44
cve
cve

CVE-2013-6460

Nokogiri gem 1.5.x has Denial of Service via infinite loop when parsing XML...

6.5CVSS

6.4AI Score

0.004EPSS

2019-11-05 03:15 PM
25
cve
cve

CVE-2013-6461

Nokogiri gem 1.5.x and 1.6.x has DoS while parsing XML entities by failing to apply...

6.5CVSS

6.4AI Score

0.004EPSS

2019-11-05 03:15 PM
29
cve
cve

CVE-2013-4423

CloudForms stores user passwords in recoverable...

5.5CVSS

5.5AI Score

0.0004EPSS

2019-11-04 01:15 PM
24
cve
cve

CVE-2013-0186

Multiple cross-site scripting (XSS) vulnerabilities in ManageIQ EVM allows remote attackers to inject arbitrary web script or HTML via unspecified...

6.1CVSS

6AI Score

0.001EPSS

2019-11-01 07:15 PM
154
cve
cve

CVE-2019-16892

In Rubyzip before 1.3.0, a crafted ZIP file can bypass application checks on ZIP entry sizes because data about the uncompressed size can be spoofed. This allows attackers to cause a denial of service (disk...

5.5CVSS

5.3AI Score

0.001EPSS

2019-09-25 10:15 PM
112
cve
cve

CVE-2019-10177

A stored cross-site scripting (XSS) vulnerability was found in the PDF export component of CloudForms, versions 5.9 and 5.10, due to user input is not properly sanitized. An attacker with least privilege to edit compute is able to execute a XSS attack against other users, which could lead to...

6.5CVSS

6.2AI Score

0.001EPSS

2019-06-27 09:15 PM
41
cve
cve

CVE-2019-10159

cfme-gemset versions 5.10.4.3 and below, 5.9.9.3 and below are vulnerable to a data leak, due to an improper authorization in the migration log controller. An attacker with access to an unprivileged user can access all VM migration logs...

4.3CVSS

4.4AI Score

0.001EPSS

2019-06-14 02:29 PM
67
cve
cve

CVE-2017-15123

A flaw was found in the CloudForms web interface, versions 5.8 - 5.10, where the RSS feed URLs are not properly restricted to authenticated users only. An attacker could use this flaw to view potentially sensitive information from CloudForms including data such as newly created virtual...

5.3CVSS

4.9AI Score

0.001EPSS

2019-06-12 02:29 PM
38
cve
cve

CVE-2019-11358

jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable proto property, it could extend the native...

6.1CVSS

6.4AI Score

0.035EPSS

2019-04-20 12:29 AM
1198
In Wild
6
cve
cve

CVE-2019-5419

There is a possible denial of service vulnerability in Action View (Rails) <5.2.2.1, <5.1.6.2, <5.0.7.2, <4.2.11.1 where specially crafted accept headers can cause action view to consume 100% cpu and make the server...

7.5CVSS

8.1AI Score

0.003EPSS

2019-03-27 02:29 PM
219
cve
cve

CVE-2019-5418

There is a File Content Disclosure vulnerability in Action View <5.2.2.1, <5.1.6.2, <5.0.7.2, <4.2.11.1 and v3 where specially crafted accept headers can cause contents of arbitrary files on the target system's filesystem to be...

7.5CVSS

8.3AI Score

0.975EPSS

2019-03-27 02:29 PM
244
8
cve
cve

CVE-2018-16476

A Broken Access Control vulnerability in Active Job versions >= 4.2.0 allows an attacker to craft user input which can cause Active Job to deserialize it using GlobalId and give them access to information that they should not have. This vulnerability has been fixed in versions 4.2.11, 5.0.7.1,.....

7.5CVSS

7.2AI Score

0.002EPSS

2018-11-30 07:29 PM
64
cve
cve

CVE-2016-5402

A code injection flaw was found in the way capacity and utilization imported control files are processed. A remote, authenticated attacker with access to the capacity and utilization feature could use this flaw to execute arbitrary code as the user CFME runs...

8.8CVSS

8.9AI Score

0.01EPSS

2018-10-31 01:29 PM
36
cve
cve

CVE-2016-7047

A flaw was found in the CloudForms API before 5.6.3.0, 5.7.3.1 and 5.8.1.2. A user with permissions to use the MiqReportResults capability within the API could potentially view data from other tenants or groups to which they should not have...

4.3CVSS

4.3AI Score

0.001EPSS

2018-09-11 01:29 PM
23
cve
cve

CVE-2016-7071

It was found that the CloudForms before 5.6.2.2, and 5.7.0.7 did not properly apply permissions controls to VM IDs passed by users. A remote, authenticated attacker could use this flaw to execute arbitrary VMs on systems managed by CloudForms if they know the ID of the...

8.8CVSS

8.8AI Score

0.001EPSS

2018-09-10 03:29 PM
29
cve
cve

CVE-2017-7528

Ansible Tower as shipped with Red Hat CloudForms Management Engine 5 is vulnerable to CRLF Injection. It was found that X-Forwarded-For header allows internal servers to deploy other systems (using...

6.5CVSS

6.4AI Score

0.001EPSS

2018-08-22 04:29 PM
30
cve
cve

CVE-2017-2632

A logic error in valid_role() in CloudForms role validation before 5.7.1.3 could allow a tenant administrator to create groups with a higher privilege level than the tenant administrator should have. This would allow an attacker with tenant administration access to elevate...

4.9CVSS

5AI Score

0.001EPSS

2018-07-27 07:29 PM
38
cve
cve

CVE-2017-2653

A number of unused delete routes are present in CloudForms before 5.7.2.1 which can be accessed via GET requests instead of just POST requests. This could allow an attacker to bypass the protect_from_forgery XSRF protection causing the routes to be used. This attack would require additional...

6.5CVSS

6.1AI Score

0.001EPSS

2018-07-27 06:29 PM
26
cve
cve

CVE-2017-12148

A flaw was found in Ansible Tower's interface before 3.1.5 and 3.2.0 with SCM repositories. If a Tower project (SCM repository) definition does not have the 'delete before update' flag set, an attacker with commit access to the upstream playbook source repository could create a Trojan playbook...

8.4CVSS

7.2AI Score

0.001EPSS

2018-07-27 04:29 PM
43
cve
cve

CVE-2017-15125

A flaw was found in CloudForms before 5.9.0.22 in the self-service UI snapshot feature where the name field is not properly sanitized for HTML and JavaScript input. An attacker could use this flaw to execute a stored XSS attack on an application administrator using CloudForms. Please note that CSP....

6.5CVSS

5.2AI Score

0.001EPSS

2018-07-27 03:29 PM
49
cve
cve

CVE-2017-7497

The dialog for creating cloud volumes (cinder provider) in CloudForms does not filter cloud tenants by user. An attacker with the ability to create storage volumes could use this to create storage volumes for any other...

4.3CVSS

4.5AI Score

0.001EPSS

2018-07-27 03:29 PM
54
cve
cve

CVE-2017-2639

It was found that CloudForms does not verify that the server hostname matches the domain name in the certificate when using a custom CA and communicating with Red Hat Virtualization (RHEV) and OpenShift. This would allow an attacker to spoof RHEV or OpenShift systems and potentially harvest...

7.5CVSS

7.3AI Score

0.002EPSS

2018-07-27 01:29 PM
28
cve
cve

CVE-2017-2664

CloudForms Management Engine (cfme) before 5.7.3 and 5.8.x before 5.8.1 lacks RBAC controls on certain methods in the rails application portion of CloudForms. An attacker with access could use a variety of methods within the rails application portion of CloudForms to escalate...

6.5CVSS

6.4AI Score

0.001EPSS

2018-07-26 02:29 PM
29
cve
cve

CVE-2017-7530

In CloudForms Management Engine (cfme) before 5.7.3 and 5.8.x before 5.8.1, it was found that privilege check is missing when invoking arbitrary methods via filtering on VMs that MiqExpression will execute that is triggerable by API users. An attacker could use this to execute actions they should.....

8.8CVSS

8.8AI Score

0.001EPSS

2018-07-26 01:29 PM
33
cve
cve

CVE-2018-10905

CloudForms Management Engine (cfme) is vulnerable to an improper security setting in the dRuby component of CloudForms. An attacker with access to an unprivileged local shell could use this flaw to execute commands as a high privileged...

7.8CVSS

7.3AI Score

0.001EPSS

2018-07-24 01:29 PM
58
Total number of security vulnerabilities94