Vulnerabilities (CVE)

Filtered by vendor Redhat Subscribe
Filtered by product Cloudforms Management Engine
Total 42 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-15123 1 Redhat 1 Cloudforms Management Engine 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
A flaw was found in the CloudForms web interface, versions 5.8 - 5.10, where the RSS feed URLs are not properly restricted to authenticated users only. An attacker could use this flaw to view potentially sensitive information from CloudForms including data such as newly created virtual machines.
CVE-2017-7528 1 Redhat 2 Ansible Tower, Cloudforms Management Engine 2023-12-10 3.3 LOW 6.5 MEDIUM
Ansible Tower as shipped with Red Hat CloudForms Management Engine 5 is vulnerable to CRLF Injection. It was found that X-Forwarded-For header allows internal servers to deploy other systems (using callback).
CVE-2017-2664 1 Redhat 2 Cloudforms, Cloudforms Management Engine 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
CloudForms Management Engine (cfme) before 5.7.3 and 5.8.x before 5.8.1 lacks RBAC controls on certain methods in the rails application portion of CloudForms. An attacker with access could use a variety of methods within the rails application portion of CloudForms to escalate privileges.
CVE-2017-7530 1 Redhat 2 Cloudforms, Cloudforms Management Engine 2023-12-10 6.5 MEDIUM 8.8 HIGH
In CloudForms Management Engine (cfme) before 5.7.3 and 5.8.x before 5.8.1, it was found that privilege check is missing when invoking arbitrary methods via filtering on VMs that MiqExpression will execute that is triggerable by API users. An attacker could use this to execute actions they should not be allowed to (e.g. destroying VMs).
CVE-2016-7047 1 Redhat 2 Cloudforms, Cloudforms Management Engine 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
A flaw was found in the CloudForms API before 5.6.3.0, 5.7.3.1 and 5.8.1.2. A user with permissions to use the MiqReportResults capability within the API could potentially view data from other tenants or groups to which they should not have access.
CVE-2016-7071 1 Redhat 2 Cloudforms, Cloudforms Management Engine 2023-12-10 9.0 HIGH 8.8 HIGH
It was found that the CloudForms before 5.6.2.2, and 5.7.0.7 did not properly apply permissions controls to VM IDs passed by users. A remote, authenticated attacker could use this flaw to execute arbitrary VMs on systems managed by CloudForms if they know the ID of the VM.
CVE-2016-5402 1 Redhat 2 Cloudforms, Cloudforms Management Engine 2023-12-10 9.0 HIGH 8.8 HIGH
A code injection flaw was found in the way capacity and utilization imported control files are processed. A remote, authenticated attacker with access to the capacity and utilization feature could use this flaw to execute arbitrary code as the user CFME runs as.
CVE-2017-15125 1 Redhat 1 Cloudforms Management Engine 2023-12-10 3.5 LOW 5.4 MEDIUM
A flaw was found in CloudForms before 5.9.0.22 in the self-service UI snapshot feature where the name field is not properly sanitized for HTML and JavaScript input. An attacker could use this flaw to execute a stored XSS attack on an application administrator using CloudForms. Please note that CSP (Content Security Policy) prevents exploitation of this XSS however not all browsers support CSP.
CVE-2017-2639 1 Redhat 2 Cloudforms, Cloudforms Management Engine 2023-12-10 5.0 MEDIUM 7.5 HIGH
It was found that CloudForms does not verify that the server hostname matches the domain name in the certificate when using a custom CA and communicating with Red Hat Virtualization (RHEV) and OpenShift. This would allow an attacker to spoof RHEV or OpenShift systems and potentially harvest sensitive information from CloudForms.
CVE-2017-7497 1 Redhat 1 Cloudforms Management Engine 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
The dialog for creating cloud volumes (cinder provider) in CloudForms does not filter cloud tenants by user. An attacker with the ability to create storage volumes could use this to create storage volumes for any other tenant.
CVE-2017-2653 1 Redhat 2 Cloudforms, Cloudforms Management Engine 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
A number of unused delete routes are present in CloudForms before 5.7.2.1 which can be accessed via GET requests instead of just POST requests. This could allow an attacker to bypass the protect_from_forgery XSRF protection causing the routes to be used. This attack would require additional cross-site scripting or similar attacks in order to execute.
CVE-2018-10905 1 Redhat 2 Cloudforms, Cloudforms Management Engine 2023-12-10 7.2 HIGH 7.8 HIGH
CloudForms Management Engine (cfme) is vulnerable to an improper security setting in the dRuby component of CloudForms. An attacker with access to an unprivileged local shell could use this flaw to execute commands as a high privileged user.
CVE-2017-2632 1 Redhat 2 Cloudforms, Cloudforms Management Engine 2023-12-10 4.0 MEDIUM 4.9 MEDIUM
A logic error in valid_role() in CloudForms role validation before 5.7.1.3 could allow a tenant administrator to create groups with a higher privilege level than the tenant administrator should have. This would allow an attacker with tenant administration access to elevate privileges.
CVE-2013-2049 1 Redhat 1 Cloudforms Management Engine 2023-12-10 5.0 MEDIUM 7.5 HIGH
Red Hat CloudForms 2 Management Engine (CFME) allows remote attackers to conduct session tampering attacks by leveraging use of a static secret_token.rb secret.
CVE-2016-4457 1 Redhat 1 Cloudforms Management Engine 2023-12-10 5.0 MEDIUM 7.5 HIGH
CloudForms Management Engine before 5.8 includes a default SSL/TLS certificate.
CVE-2014-0087 1 Redhat 1 Cloudforms Management Engine 2023-12-10 6.5 MEDIUM 8.8 HIGH
The check_privileges method in vmdb/app/controllers/application_controller.rb in ManageIQ, as used in Red Hat CloudForms Management Engine (CFME), allows remote authenticated users to bypass authorization and gain privileges by leveraging improper RBAC checking, related to the rbac_user_edit action.
CVE-2016-3702 1 Redhat 1 Cloudforms Management Engine 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Padding oracle flaw in CloudForms Management Engine (aka CFME) 5 allows remote attackers to obtain sensitive cleartext information.
CVE-2015-7502 1 Redhat 2 Cloudforms, Cloudforms Management Engine 2023-12-10 1.9 LOW 5.1 MEDIUM
Red Hat CloudForms 3.2 Management Engine (CFME) 5.4.4 and CloudForms 4.0 Management Engine (CFME) 5.5.0 do not properly encrypt data in the backend PostgreSQL database, which might allow local users to obtain sensitive data and consequently gain privileges by leveraging access to (1) database exports or (2) log files.
CVE-2016-7040 1 Redhat 1 Cloudforms Management Engine 2023-12-10 9.0 HIGH 8.8 HIGH
Red Hat CloudForms Management Engine 4.1 does not properly handle regular expressions passed to the expression engine via the JSON API and the web-based UI, which allows remote authenticated users to execute arbitrary shell commands by leveraging the ability to view and filter collections.
CVE-2013-2050 1 Redhat 2 Cloudforms Management Engine, Manageiq Enterprise Virtualization Manager 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in the miq_policy controller in Red Hat CloudForms 2.0 Management Engine (CFME) 5.1 and ManageIQ Enterprise Virtualization Manager 5.0 and earlier allows remote authenticated users to execute arbitrary SQL commands via the profile[] parameter in an explorer action.