An input sanitization flaw was found in the id field in the dashboard controller of Foreman before 1.16.1. A user could use this flaw to perform an SQL injection attack on the back end database.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2018-04-05T00:00:00

Updated: 2018-10-17T09:57:01

Reserved: 2017-12-04T00:00:00


Link: CVE-2018-1096

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-04-05T21:29:01.240

Modified: 2019-10-09T23:38:06.007


Link: CVE-2018-1096

JSON object: View

cve-icon Redhat Information

No data.

CWE