Vulnerabilities (CVE)

Filtered by vendor Redhat Subscribe
Filtered by product Cloudforms
Total 48 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-7071 1 Redhat 2 Cloudforms, Cloudforms Management Engine 2023-12-10 9.0 HIGH 8.8 HIGH
It was found that the CloudForms before 5.6.2.2, and 5.7.0.7 did not properly apply permissions controls to VM IDs passed by users. A remote, authenticated attacker could use this flaw to execute arbitrary VMs on systems managed by CloudForms if they know the ID of the VM.
CVE-2016-5402 1 Redhat 2 Cloudforms, Cloudforms Management Engine 2023-12-10 9.0 HIGH 8.8 HIGH
A code injection flaw was found in the way capacity and utilization imported control files are processed. A remote, authenticated attacker with access to the capacity and utilization feature could use this flaw to execute arbitrary code as the user CFME runs as.
CVE-2017-2639 1 Redhat 2 Cloudforms, Cloudforms Management Engine 2023-12-10 5.0 MEDIUM 7.5 HIGH
It was found that CloudForms does not verify that the server hostname matches the domain name in the certificate when using a custom CA and communicating with Red Hat Virtualization (RHEV) and OpenShift. This would allow an attacker to spoof RHEV or OpenShift systems and potentially harvest sensitive information from CloudForms.
CVE-2017-2653 1 Redhat 2 Cloudforms, Cloudforms Management Engine 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
A number of unused delete routes are present in CloudForms before 5.7.2.1 which can be accessed via GET requests instead of just POST requests. This could allow an attacker to bypass the protect_from_forgery XSRF protection causing the routes to be used. This attack would require additional cross-site scripting or similar attacks in order to execute.
CVE-2018-10905 1 Redhat 2 Cloudforms, Cloudforms Management Engine 2023-12-10 7.2 HIGH 7.8 HIGH
CloudForms Management Engine (cfme) is vulnerable to an improper security setting in the dRuby component of CloudForms. An attacker with access to an unprivileged local shell could use this flaw to execute commands as a high privileged user.
CVE-2017-2632 1 Redhat 2 Cloudforms, Cloudforms Management Engine 2023-12-10 4.0 MEDIUM 4.9 MEDIUM
A logic error in valid_role() in CloudForms role validation before 5.7.1.3 could allow a tenant administrator to create groups with a higher privilege level than the tenant administrator should have. This would allow an attacker with tenant administration access to elevate privileges.
CVE-2018-7750 3 Debian, Paramiko, Redhat 11 Debian Linux, Paramiko, Ansible Engine and 8 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
transport.py in the SSH server implementation of Paramiko before 1.17.6, 1.18.x before 1.18.5, 2.0.x before 2.0.8, 2.1.x before 2.1.5, 2.2.x before 2.2.3, 2.3.x before 2.3.2, and 2.4.x before 2.4.1 does not properly check whether authentication is completed before processing other requests, as demonstrated by channel-open. A customized SSH client can simply skip the authentication step.
CVE-2018-3760 3 Debian, Redhat, Sprockets Project 4 Debian Linux, Cloudforms, Enterprise Linux and 1 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
There is an information leak vulnerability in Sprockets. Versions Affected: 4.0.0.beta7 and lower, 3.7.1 and lower, 2.12.4 and lower. Specially crafted requests can be used to access files that exists on the filesystem that is outside an application's root directory, when the Sprockets server is used in production. All users running an affected release should either upgrade or use one of the work arounds immediately.
CVE-2018-11627 2 Redhat, Sinatrarb 2 Cloudforms, Sinatra 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Sinatra before 2.0.2 has XSS via the 400 Bad Request page that occurs upon a params parser exception.
CVE-2018-1104 1 Redhat 2 Ansible Tower, Cloudforms 2023-12-10 6.5 MEDIUM 8.8 HIGH
Ansible Tower through version 3.2.3 has a vulnerability that allows users only with access to define variables for a job template to execute arbitrary code on the Tower server.
CVE-2018-10855 3 Canonical, Debian, Redhat 6 Ubuntu Linux, Debian Linux, Ansible Engine and 3 more 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
Ansible 2.5 prior to 2.5.5, and 2.4 prior to 2.4.5, do not honor the no_log task flag for failed tasks. When the no_log flag has been used to protect sensitive data passed to a task from being logged, and that task does not run successfully, Ansible will expose sensitive data in log files and on the terminal of the user running Ansible.
CVE-2018-1058 3 Canonical, Postgresql, Redhat 3 Ubuntu Linux, Postgresql, Cloudforms 2023-12-10 6.5 MEDIUM 8.8 HIGH
A flaw was found in the way Postgresql allowed a user to modify the behavior of a query for other users. An attacker with a user account could use this flaw to execute code with the permissions of superuser in the database. Versions 9.3 through 10 are affected.
CVE-2018-1101 1 Redhat 2 Ansible Tower, Cloudforms 2023-12-10 6.5 MEDIUM 7.2 HIGH
Ansible Tower before version 3.2.4 has a flaw in the management of system and organization administrators that allows for privilege escalation. System administrators that are members of organizations can have their passwords reset by organization administrators, allowing organization administrators access to the entire system.
CVE-2018-1000544 3 Debian, Redhat, Rubyzip Project 3 Debian Linux, Cloudforms, Rubyzip 2023-12-10 7.5 HIGH 9.8 CRITICAL
rubyzip gem rubyzip version 1.2.1 and earlier contains a Directory Traversal vulnerability in Zip::File component that can result in write arbitrary files to the filesystem. This attack appear to be exploitable via If a site allows uploading of .zip files , an attacker can upload a malicious file that contains symlinks or files with absolute pathnames "../" to write arbitrary files to the filesystem..
CVE-2018-1053 4 Canonical, Debian, Postgresql and 1 more 4 Ubuntu Linux, Debian Linux, Postgresql and 1 more 2023-12-10 3.3 LOW 7.0 HIGH
In postgresql 9.3.x before 9.3.21, 9.4.x before 9.4.16, 9.5.x before 9.5.11, 9.6.x before 9.6.7 and 10.x before 10.2, pg_upgrade creates file in current working directory containing the output of `pg_dumpall -g` under umask which was in effect when the user invoked pg_upgrade, and not under 0077 which is normally used for other temporary files. This can allow an authenticated attacker to read or modify the one file, which may contain encrypted or unencrypted database passwords. The attack is infeasible if a directory mode blocks the attacker searching the current working directory or if the prevailing umask blocks the attacker opening the file.
CVE-2017-12191 1 Redhat 1 Cloudforms 2023-12-10 7.5 HIGH 7.4 HIGH
A flaw was found in the CloudForms account configuration when using VMware. By default, a shared account is used that has privileged access to VMRC (VMWare Remote Console) functions that may not be appropriate for users of CloudForms (and thus this account). An attacker could use this vulnerability to view and make changes to settings in the VMRC and virtual machines controlled by it that they should not have access to.
CVE-2017-11610 4 Debian, Fedoraproject, Redhat and 1 more 4 Debian Linux, Fedora, Cloudforms and 1 more 2023-12-10 9.0 HIGH 8.8 HIGH
The XML-RPC server in supervisor before 3.0.1, 3.1.x before 3.1.4, 3.2.x before 3.2.4, and 3.3.x before 3.3.3 allows remote authenticated users to execute arbitrary commands via a crafted XML-RPC request, related to nested supervisord namespace lookups.
CVE-2016-4471 1 Redhat 1 Cloudforms 2023-12-10 6.5 MEDIUM 8.8 HIGH
ManageIQ in CloudForms before 4.1 allows remote authenticated users to execute arbitrary code.
CVE-2016-5383 1 Redhat 1 Cloudforms 2023-12-10 6.5 MEDIUM 8.8 HIGH
The web UI in Red Hat CloudForms 4.1 allows remote authenticated users to execute arbitrary code via vectors involving "Lack of field filters."
CVE-2015-7502 1 Redhat 2 Cloudforms, Cloudforms Management Engine 2023-12-10 1.9 LOW 5.1 MEDIUM
Red Hat CloudForms 3.2 Management Engine (CFME) 5.4.4 and CloudForms 4.0 Management Engine (CFME) 5.5.0 do not properly encrypt data in the backend PostgreSQL database, which might allow local users to obtain sensitive data and consequently gain privileges by leveraging access to (1) database exports or (2) log files.