Vulnerabilities (CVE)

Filtered by vendor Theforeman Subscribe
Total 89 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2013-4120 1 Theforeman 1 Katello 2023-12-10 5.0 MEDIUM 7.5 HIGH
Katello has a Denial of Service vulnerability in API OAuth authentication
CVE-2014-0091 1 Theforeman 1 Foreman 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Foreman has improper input validation which could lead to partial Denial of Service
CVE-2013-0283 1 Theforeman 1 Katello 2023-12-10 3.5 LOW 5.4 MEDIUM
Katello: Username in Notification page has cross site scripting
CVE-2013-2101 2 Redhat, Theforeman 2 Satellite, Katello 2023-12-10 3.5 LOW 5.4 MEDIUM
Katello has multiple XSS issues in various entities
CVE-2019-14825 1 Theforeman 1 Katello 2023-12-10 4.0 MEDIUM 2.7 LOW
A cleartext password storage issue was discovered in Katello, versions 3.x.x.x before katello 3.12.0.9. Registry credentials used during container image discovery were inadvertently logged without being masked. This flaw could expose the registry credentials to other privileged users.
CVE-2014-0241 2 Redhat, Theforeman 2 Satellite, Hammer Cli 2023-12-10 2.1 LOW 5.5 MEDIUM
rubygem-hammer_cli_foreman: File /etc/hammer/cli.modules.d/foreman.yml world readable
CVE-2014-8183 2 Redhat, Theforeman 2 Satellite, Foreman 2023-12-10 6.5 MEDIUM 7.4 HIGH
It was found that foreman, versions 1.x.x before 1.15.6, in Satellite 6 did not properly enforce access controls on certain resources. An attacker with access to the API and knowledge of the resource name can access resources in other organizations.
CVE-2019-10198 2 Redhat, Theforeman 2 Satellite, Foreman-tasks 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
An authentication bypass vulnerability was discovered in foreman-tasks before 0.15.7. Previously, commit tasks were searched through find_resource, which performed authorization checks. After the change to Foreman, an unauthenticated user can view the details of a task through the web UI or API, if they can discover or guess the UUID of the task.
CVE-2019-3893 2 Redhat, Theforeman 2 Satellite, Foreman 2023-12-10 4.0 MEDIUM 4.9 MEDIUM
In Foreman it was discovered that the delete compute resource operation, when executed from the Foreman API, leads to the disclosure of the plaintext password or token for the affected compute resource. A malicious user with the "delete_compute_resource" permission can use this flaw to take control over compute resources managed by foreman. Versions before 1.20.3, 1.21.1, 1.22.0 are vulnerable.
CVE-2016-7077 1 Theforeman 1 Foreman 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
foreman before 1.14.0 is vulnerable to an information leak. It was found that Foreman form helper does not authorize options for associated objects. Unauthorized user can see names of such objects if their count is less than 6.
CVE-2018-14664 1 Theforeman 1 Foreman 2023-12-10 3.5 LOW 5.4 MEDIUM
A flaw was found in foreman from versions 1.18. A stored cross-site scripting vulnerability exists due to an improperly escaped HTML code in the breadcrumbs bar. This allows a user with permissions to edit which attribute is used in the breadcrumbs bar to store code that will be executed on the client side.
CVE-2016-8613 1 Theforeman 1 Foreman 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A flaw was found in foreman 1.5.1. The remote execution plugin runs commands on hosts over SSH from the Foreman web UI. When a job is submitted that contains HTML tags, the console output shown in the web UI does not escape the output causing any HTML or JavaScript to run in the user's browser. The output of the job is stored, making this a stored XSS vulnerability.
CVE-2016-8634 1 Theforeman 1 Foreman 2023-12-10 3.5 LOW 5.4 MEDIUM
A vulnerability was found in foreman 1.14.0. When creating an organization or location in Foreman, if the name contains HTML then the second step of the wizard (/organizations/id/step2) will render the HTML. This occurs in the alertbox on the page. The result is a stored XSS attack if an organization/location with HTML in the name is created, then a user is linked directly to this URL.
CVE-2018-16861 1 Theforeman 1 Foreman 2023-12-10 3.5 LOW 4.8 MEDIUM
A cross-site scripting (XSS) flaw was found in the foreman component of satellite. An attacker with privilege to create entries using the Hosts, Monitor, Infrastructure, or Administer Menus is able to execute a XSS attacks against other users, possibly leading to malicious code execution and extraction of the anti-CSRF token of higher privileged users. Foreman before 1.18.3, 1.19.1, and 1.20.0 are vulnerable.
CVE-2018-14643 1 Theforeman 1 Foreman 2023-12-10 10.0 HIGH 9.8 CRITICAL
An authentication bypass flaw was found in the smart_proxy_dynflow component used by Foreman. A malicious attacker can use this flaw to remotely execute arbitrary commands on machines managed by vulnerable Foreman instances, in a highly privileged context.
CVE-2017-2662 1 Theforeman 1 Katello 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
A flaw was found in Foreman's katello plugin version 3.4.5. After setting a new role to allow restricted access on a repository with a filter (filter set on the Product Name), the filter is not respected when the actions are done via hammer using the repository id.
CVE-2016-8639 2 Redhat, Theforeman 3 Satellite, Satellite Capsule, Foreman 2023-12-10 3.5 LOW 5.4 MEDIUM
It was found that foreman before 1.13.0 is vulnerable to a stored XSS via an organization or location name. This could allow an attacker with privileges to set the organization or location name to display arbitrary HTML including scripting code within the web interface.
CVE-2018-14623 1 Theforeman 1 Katello 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
A SQL injection flaw was found in katello's errata-related API. An authenticated remote attacker can craft input data to force a malformed SQL query to the backend database, which will leak internal IDs. This is issue is related to an incomplete fix for CVE-2016-3072. Version 3.10 and older is vulnerable.
CVE-2016-7078 1 Theforeman 1 Foreman 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
foreman before version 1.15.0 is vulnerable to an information leak through organizations and locations feature. When a user is assigned _no_ organizations/locations, they are able to view all resources instead of none (mirroring an administrator's view). The user's actions are still limited by their assigned permissions, e.g. to control viewing, editing and deletion.
CVE-2016-9595 2 Redhat, Theforeman 3 Satellite, Satellite Capsule, Katello 2023-12-10 3.6 LOW 5.5 MEDIUM
A flaw was found in katello-debug before 3.4.0 where certain scripts and log files used insecure temporary files. A local user could exploit this flaw to conduct a symbolic-link attack, allowing them to overwrite the contents of arbitrary files.