Lucene search

K

Theforeman Security Vulnerabilities

cve
cve

CVE-2016-7078

foreman before version 1.15.0 is vulnerable to an information leak through organizations and locations feature. When a user is assigned no organizations/locations, they are able to view all resources instead of none (mirroring an administrator's view). The user's actions are still limited by their ...

4.3CVSS

4.3AI Score

0.002EPSS

2018-09-10 03:29 PM
31
cve
cve

CVE-2016-8613

A flaw was found in foreman 1.5.1. The remote execution plugin runs commands on hosts over SSH from the Foreman web UI. When a job is submitted that contains HTML tags, the console output shown in the web UI does not escape the output causing any HTML or JavaScript to run in the user's browser. The...

6.4CVSS

6AI Score

0.003EPSS

2018-07-31 08:29 PM
42
cve
cve

CVE-2016-8634

A vulnerability was found in foreman 1.14.0. When creating an organization or location in Foreman, if the name contains HTML then the second step of the wizard (/organizations/id/step2) will render the HTML. This occurs in the alertbox on the page. The result is a stored XSS attack if an organizati...

6.1CVSS

5AI Score

0.001EPSS

2018-08-01 12:29 PM
34
cve
cve

CVE-2016-8639

It was found that foreman before 1.13.0 is vulnerable to a stored XSS via an organization or location name. This could allow an attacker with privileges to set the organization or location name to display arbitrary HTML including scripting code within the web interface.

6.1CVSS

5.1AI Score

0.002EPSS

2018-08-01 01:29 PM
34
cve
cve

CVE-2016-9593

foreman-debug before version 1.15.0 is vulnerable to a flaw in foreman-debug's logging. An attacker with access to the foreman log file would be able to view passwords, allowing them to access those systems.

8.8CVSS

8.3AI Score

0.002EPSS

2018-04-16 03:29 PM
27
cve
cve

CVE-2016-9595

A flaw was found in katello-debug before 3.4.0 where certain scripts and log files used insecure temporary files. A local user could exploit this flaw to conduct a symbolic-link attack, allowing them to overwrite the contents of arbitrary files.

7.3CVSS

5.2AI Score

0.0004EPSS

2018-07-27 06:29 PM
29
cve
cve

CVE-2017-15100

An attacker submitting facts to the Foreman server containing HTML can cause a stored XSS on certain pages: (1) Facts page, when clicking on the "chart" button and hovering over the chart; (2) Trends page, when checking the graph for a trend based on a such fact; (3) Statistics page, for facts that...

6.1CVSS

6AI Score

0.001EPSS

2017-11-27 02:29 PM
40
cve
cve

CVE-2017-2662

A flaw was found in Foreman's katello plugin version 3.4.5. After setting a new role to allow restricted access on a repository with a filter (filter set on the Product Name), the filter is not respected when the actions are done via hammer using the repository id.

4.3CVSS

4.6AI Score

0.001EPSS

2018-08-22 04:29 PM
44
cve
cve

CVE-2017-2667

Hammer CLI, a CLI utility for Foreman, before version 0.10.0, did not explicitly set the verify_ssl flag for apipie-bindings that disable it by default. As a result the server certificates are not checked and connections are prone to man-in-the-middle attacks.

8.1CVSS

7.8AI Score

0.003EPSS

2018-03-12 03:29 PM
55
cve
cve

CVE-2017-2672

A flaw was found in foreman before version 1.15 in the logging of adding and registering images. An attacker with access to the foreman log file would be able to view passwords for provisioned systems in the log file, allowing them to access those systems.

8.8CVSS

8.4AI Score

0.004EPSS

2018-06-21 01:29 PM
37
cve
cve

CVE-2017-7505

Foreman since version 1.5 is vulnerable to an incorrect authorization check due to which users with user management permission who are assigned to some organization(s) can do all operations granted by these permissions on all administrator user object outside of their scope, such as editing global ...

8.8CVSS

8.6AI Score

0.002EPSS

2017-05-26 04:29 PM
26
cve
cve

CVE-2017-7535

foreman before version 1.16.0 is vulnerable to a stored XSS in organizations/locations assignment to hosts. Exploiting this requires a user to actively assign hosts to an organization that contains html in its name which is visible to the user prior to taking action.

6.1CVSS

6.1AI Score

0.001EPSS

2018-07-26 01:29 PM
27
cve
cve

CVE-2018-1096

An input sanitization flaw was found in the id field in the dashboard controller of Foreman before 1.16.1. A user could use this flaw to perform an SQL injection attack on the back end database.

6.5CVSS

7AI Score

0.001EPSS

2018-04-05 09:29 PM
34
cve
cve

CVE-2018-1097

A flaw was found in foreman before 1.16.1. The issue allows users with limited permissions for powering oVirt/RHV hosts on and off to discover the username and password used to connect to the compute resource.

8.8CVSS

8.5AI Score

0.002EPSS

2018-04-04 09:29 PM
39
cve
cve

CVE-2018-14623

A SQL injection flaw was found in katello's errata-related API. An authenticated remote attacker can craft input data to force a malformed SQL query to the backend database, which will leak internal IDs. This is issue is related to an incomplete fix for CVE-2016-3072. Version 3.10 and older is vuln...

4.3CVSS

6.4AI Score

0.002EPSS

2018-12-14 12:29 AM
44
cve
cve

CVE-2018-14643

An authentication bypass flaw was found in the smart_proxy_dynflow component used by Foreman. A malicious attacker can use this flaw to remotely execute arbitrary commands on machines managed by vulnerable Foreman instances, in a highly privileged context.

9.8CVSS

9.6AI Score

0.004EPSS

2018-09-21 01:29 PM
61
cve
cve

CVE-2018-14664

A flaw was found in foreman from versions 1.18. A stored cross-site scripting vulnerability exists due to an improperly escaped HTML code in the breadcrumbs bar. This allows a user with permissions to edit which attribute is used in the breadcrumbs bar to store code that will be executed on the cli...

5.4CVSS

4.9AI Score

0.002EPSS

2018-10-12 10:15 PM
30
cve
cve

CVE-2018-16861

A cross-site scripting (XSS) flaw was found in the foreman component of satellite. An attacker with privilege to create entries using the Hosts, Monitor, Infrastructure, or Administer Menus is able to execute a XSS attacks against other users, possibly leading to malicious code execution and extrac...

7.6CVSS

5AI Score

0.001EPSS

2018-12-07 07:29 PM
40
cve
cve

CVE-2018-16887

A cross-site scripting (XSS) flaw was found in the katello component of Satellite. An attacker with privilege to create/edit organizations and locations is able to execute a XSS attacks against other users through the Subscriptions or the Red Hat Repositories wizards. This can possibly lead to mali...

5.4CVSS

5.4AI Score

0.001EPSS

2019-01-13 02:29 AM
47
cve
cve

CVE-2019-10198

An authentication bypass vulnerability was discovered in foreman-tasks before 0.15.7. Previously, commit tasks were searched through find_resource, which performed authorization checks. After the change to Foreman, an unauthenticated user can view the details of a task through the web UI or API, if...

6.5CVSS

6.9AI Score

0.001EPSS

2019-07-31 10:15 PM
82
cve
cve

CVE-2019-14825

A cleartext password storage issue was discovered in Katello, versions 3.x.x.x before katello 3.12.0.9. Registry credentials used during container image discovery were inadvertently logged without being masked. This flaw could expose the registry credentials to other privileged users.

2.7CVSS

4AI Score

0.001EPSS

2019-11-25 04:15 PM
57
2
cve
cve

CVE-2019-3893

In Foreman it was discovered that the delete compute resource operation, when executed from the Foreman API, leads to the disclosure of the plaintext password or token for the affected compute resource. A malicious user with the "delete_compute_resource" permission can use this flaw to take control...

4.9CVSS

5.5AI Score

0.003EPSS

2019-04-09 04:29 PM
44
cve
cve

CVE-2020-10710

A flaw was found where the Plaintext Candlepin password is disclosed while updating Red Hat Satellite through the satellite-installer. This flaw allows an attacker with sufficiently high privileges, such as root, to retrieve the Candlepin plaintext password.

4.4CVSS

4.6AI Score

0.0004EPSS

2022-08-16 09:15 PM
43
6
cve
cve

CVE-2020-10716

A flaw was found in Red Hat Satellite's Job Invocation, where the "User Input" entry was not properly restricted to the view. This flaw allows a malicious Satellite user to scan through the Job Invocation, with the ability to search for passwords and other sensitive data. This flaw affects tfm-ruby...

6.5CVSS

6.3AI Score

0.001EPSS

2021-05-27 07:15 PM
42
9
cve
cve

CVE-2021-20259

A flaw was found in the Foreman project. The Proxmox compute resource exposes the password through the API to an authenticated local attacker with view_hosts permission. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. Versions befo...

7.8CVSS

7.3AI Score

0.0004EPSS

2021-06-07 09:15 PM
62
4
cve
cve

CVE-2021-20260

A flaw was found in the Foreman project. The Datacenter plugin exposes the password through the API to an authenticated local attacker with view_hosts permission. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

7.8CVSS

7.4AI Score

0.0004EPSS

2022-08-26 04:15 PM
1524
2
cve
cve

CVE-2021-20290

An improper authorization handling flaw was found in Foreman. The OpenSCAP plugin for the smart-proxy allows foreman clients to execute actions that should be limited to the Foreman Server. This flaw allows an authenticated local attacker to access and delete limited resources and also causes a den...

6.1CVSS

6.2AI Score

0.0004EPSS

2022-03-25 07:15 PM
41
cve
cve

CVE-2021-3413

A flaw was found in Red Hat Satellite in tfm-rubygem-foreman_azure_rm in versions before 2.2.0. A credential leak was identified which will expose Azure Resource Manager's secret key through JSON of the API output. The highest threat from this vulnerability is to data confidentiality and integrity ...

6.3CVSS

6.3AI Score

0.001EPSS

2021-04-08 11:15 PM
75
cve
cve

CVE-2021-3456

An improper authorization handling flaw was found in Foreman. The Salt plugin for the smart-proxy allows foreman clients to execute actions that should be limited to the Foreman Server. This flaw allows an authenticated local attacker to access and delete limited resources and also causes a denial ...

7.1CVSS

6.8AI Score

0.0004EPSS

2022-03-30 04:15 PM
31
cve
cve

CVE-2021-3457

An improper authorization handling flaw was found in Foreman. The Shellhooks plugin for the smart-proxy allows Foreman clients to execute actions that should be limited to the Foreman Server. This flaw allows an authenticated local attacker to access and delete limited resources and also causes a d...

6.1CVSS

6.2AI Score

0.0004EPSS

2021-05-12 03:15 PM
35
4
cve
cve

CVE-2021-3469

Foreman versions before 2.3.4 and before 2.4.0 is affected by an improper authorization handling flaw. An authenticated attacker can impersonate the foreman-proxy if product enable the Puppet Certificate authority (CA) to sign certificate requests that have subject alternative names (SANs). Foreman...

5.4CVSS

5.3AI Score

0.001EPSS

2021-06-03 08:15 PM
55
4
cve
cve

CVE-2021-3494

A smart proxy that provides a restful API to various sub-systems of the Foreman is affected by the flaw which can cause a Man-in-the-Middle attack. The FreeIPA module of Foreman smart proxy does not check the SSL certificate, thus, an unauthenticated attacker can perform actions in FreeIPA if certa...

5.9CVSS

5.8AI Score

0.001EPSS

2021-04-26 03:15 PM
51
cve
cve

CVE-2021-3584

A server side remote code execution vulnerability was found in Foreman project. A authenticated attacker could use Sendmail configuration options to overwrite the defaults and perform command injection. The highest threat from this vulnerability is to confidentiality, integrity and availability of ...

7.2CVSS

7.5AI Score

0.006EPSS

2021-12-23 08:15 PM
49
cve
cve

CVE-2021-3589

An authorization flaw was found in Foreman Ansible. An authenticated attacker with certain permissions to create and run Ansible jobs can access hosts through job templates. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

8CVSS

7.5AI Score

0.001EPSS

2022-03-23 08:15 PM
74
cve
cve

CVE-2021-3590

A flaw was found in Foreman project. A credential leak was identified which will expose Azure Compute Profile password through JSON of the API output. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

8.8CVSS

8.6AI Score

0.001EPSS

2022-08-22 03:15 PM
1999
5
cve
cve

CVE-2022-3874

A command injection flaw was found in foreman. This flaw allows an authenticated user with admin privileges on the foreman instance to transpile commands through CoreOS and Fedora CoreOS configurations in templates, possibly resulting in arbitrary command execution on the underlying operating syste...

9.1CVSS

9.3AI Score

0.001EPSS

2023-09-22 02:15 PM
41
cve
cve

CVE-2023-0118

An arbitrary code execution flaw was found in Foreman. This flaw allows an admin user to bypass safe mode in templates and execute arbitrary code on the underlying operating system.

9.1CVSS

9.3AI Score

0.001EPSS

2023-09-20 02:15 PM
67
cve
cve

CVE-2023-0462

An arbitrary code execution flaw was found in Foreman. This issue may allow an admin user to execute arbitrary code on the underlying operating system by setting global parameters with a YAML payload.

9.1CVSS

9.3AI Score

0.001EPSS

2023-09-20 02:15 PM
27
cve
cve

CVE-2023-4886

A sensitive information exposure vulnerability was found in foreman. Contents of tomcat's server.xml file, which contain passwords to candlepin's keystore and truststore, were found to be world readable.

6.7CVSS

4.5AI Score

0.0004EPSS

2023-10-03 03:15 PM
100
Total number of security vulnerabilities89