CVE-2018-1096

An input sanitization flaw was found in the id field in the dashboard controller of Foreman before 1.16.1. A user could use this flaw to perform an SQL injection attack on the back end database.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:theforeman:foreman:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:redhat:satellite:6.4:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-04-05 21:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-1096

Mitre link : CVE-2018-1096

CVE.ORG link : CVE-2018-1096


JSON object : View

Products Affected

redhat

  • satellite

theforeman

  • foreman
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')