Filtered by vendor Theforeman Subscriptions
Total 89 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-3469 1 Theforeman 1 Foreman 2021-06-10 5.4 Medium
Foreman versions before 2.3.4 and before 2.4.0 is affected by an improper authorization handling flaw. An authenticated attacker can impersonate the foreman-proxy if product enable the Puppet Certificate authority (CA) to sign certificate requests that have subject alternative names (SANs). Foreman do not enable SANs by default and `allow-authorization-extensions` is set to `false` unless user change `/etc/puppetlabs/puppetserver/conf.d/ca.conf` configuration explicitly.
CVE-2021-3457 1 Theforeman 1 Smart Proxy Shell Hooks 2021-05-20 6.1 Medium
An improper authorization handling flaw was found in Foreman. The Shellhooks plugin for the smart-proxy allows Foreman clients to execute actions that should be limited to the Foreman Server. This flaw allows an authenticated local attacker to access and delete limited resources and also causes a denial of service on the Foreman server. The highest threat from this vulnerability is to integrity and system availability.
CVE-2021-3494 1 Theforeman 1 Foreman 2021-05-04 5.9 Medium
A smart proxy that provides a restful API to various sub-systems of the Foreman is affected by the flaw which can cause a Man-in-the-Middle attack. The FreeIPA module of Foreman smart proxy does not check the SSL certificate, thus, an unauthenticated attacker can perform actions in FreeIPA if certain conditions are met. The highest threat from this flaw is to system confidentiality. This flaw affects Foreman versions before 2.5.0.
CVE-2021-3413 2 Redhat, Theforeman 2 Satellite, Foreman Azurerm 2021-04-14 6.3 Medium
A flaw was found in Red Hat Satellite in tfm-rubygem-foreman_azure_rm in versions before 2.2.0. A credential leak was identified which will expose Azure Resource Manager's secret key through JSON of the API output. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
CVE-2019-10198 2 Redhat, Theforeman 2 Satellite, Foreman-tasks 2020-09-30 6.5 Medium
An authentication bypass vulnerability was discovered in foreman-tasks before 0.15.7. Previously, commit tasks were searched through find_resource, which performed authorization checks. After the change to Foreman, an unauthenticated user can view the details of a task through the web UI or API, if they can discover or guess the UUID of the task.
CVE-2014-0241 2 Redhat, Theforeman 2 Satellite, Hammer Cli 2019-12-18 5.5 Medium
rubygem-hammer_cli_foreman: File /etc/hammer/cli.modules.d/foreman.yml world readable
CVE-2013-4120 1 Theforeman 1 Katello 2019-12-10 7.5 High
Katello has a Denial of Service vulnerability in API OAuth authentication
CVE-2013-0283 1 Theforeman 1 Katello 2019-12-09 5.4 Medium
Katello: Username in Notification page has cross site scripting
CVE-2018-1096 2 Redhat, Theforeman 2 Satellite, Foreman 2019-10-09 N/A
An input sanitization flaw was found in the id field in the dashboard controller of Foreman before 1.16.1. A user could use this flaw to perform an SQL injection attack on the back end database.
CVE-2017-7535 1 Theforeman 1 Foreman 2019-10-09 N/A
foreman before version 1.16.0 is vulnerable to a stored XSS in organizations/locations assignment to hosts. Exploiting this requires a user to actively assign hosts to an organization that contains html in its name which is visible to the user prior to taking action.
CVE-2017-7505 1 Theforeman 1 Foreman 2019-10-09 N/A
Foreman since version 1.5 is vulnerable to an incorrect authorization check due to which users with user management permission who are assigned to some organization(s) can do all operations granted by these permissions on all administrator user object outside of their scope, such as editing global admin accounts including changing their passwords.
CVE-2017-2672 2 Redhat, Theforeman 2 Satellite, Foreman 2019-10-09 N/A
A flaw was found in foreman before version 1.15 in the logging of adding and registering images. An attacker with access to the foreman log file would be able to view passwords for provisioned systems in the log file, allowing them to access those systems.
CVE-2018-16887 2 Redhat, Theforeman 2 Satellite, Katello 2019-05-14 N/A
A cross-site scripting (XSS) flaw was found in the katello component of Satellite. An attacker with privilege to create/edit organizations and locations is able to execute a XSS attacks against other users through the Subscriptions or the Red Hat Repositories wizards. This can possibly lead to malicious code execution and extraction of the anti-CSRF token of higher privileged users. Versions before 3.9.0 are vulnerable.
CVE-2018-16861 1 Theforeman 1 Foreman 2019-05-14 N/A
A cross-site scripting (XSS) flaw was found in the foreman component of satellite. An attacker with privilege to create entries using the Hosts, Monitor, Infrastructure, or Administer Menus is able to execute a XSS attacks against other users, possibly leading to malicious code execution and extraction of the anti-CSRF token of higher privileged users. Foreman before 1.18.3, 1.19.1, and 1.20.0 are vulnerable.
CVE-2018-14664 1 Theforeman 1 Foreman 2019-05-14 N/A
A flaw was found in foreman from versions 1.18. A stored cross-site scripting vulnerability exists due to an improperly escaped HTML code in the breadcrumbs bar. This allows a user with permissions to edit which attribute is used in the breadcrumbs bar to store code that will be executed on the client side.
CVE-2016-5390 1 Theforeman 1 Foreman 2019-03-08 N/A
Foreman before 1.11.4 and 1.12.x before 1.12.1 allow remote authenticated users with the view_hosts permission containing a filter to obtain sensitive network interface information via a request to API routes beneath "hosts," as demonstrated by a GET request to api/v2/hosts/secrethost/interfaces.
CVE-2015-5246 1 Theforeman 1 Foreman 2017-11-01 N/A
The LDAP Authentication functionality in Foreman might allow remote attackers with knowledge of old passwords to gain access via vectors involving the password lifetime period in Active Directory.
CVE-2015-5282 1 Theforeman 1 Foreman 2017-09-29 N/A
Cross-site scripting (XSS) vulnerability in Foreman 1.7.0 and after.
CVE-2012-5648 1 Theforeman 1 Foreman 2017-08-29 N/A
Multiple SQL injection vulnerabilities in Foreman before 1.0.2 allow remote attackers to execute arbitrary SQL commands via unspecified parameters to (1) app/models/hostext/search.rb or (2) app/models/puppetclass.rb, related to the search mechanism.
CVE-2014-3653 1 Theforeman 1 Foreman 2015-07-08 N/A
Cross-site scripting (XSS) vulnerability in the template preview function in Foreman before 1.6.1 allows remote attackers to inject arbitrary web script or HTML via a crafted provisioning template.