Vulnerabilities (CVE)

Filtered by vendor Theforeman Subscribe
Total 89 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2012-5648 1 Theforeman 1 Foreman 2023-12-10 7.5 HIGH N/A
Multiple SQL injection vulnerabilities in Foreman before 1.0.2 allow remote attackers to execute arbitrary SQL commands via unspecified parameters to (1) app/models/hostext/search.rb or (2) app/models/puppetclass.rb, related to the search mechanism.
CVE-2014-4507 1 Theforeman 1 Foreman 2023-12-10 6.4 MEDIUM N/A
Directory traversal vulnerability in Smart-Proxy in Foreman before 1.4.5 and 1.5.x before 1.5.1 allows remote attackers to overwrite arbitrary files via a .. (dot dot) in the dst parameter to tftp/fetch_boot_file.
CVE-2013-0174 1 Theforeman 1 Foreman 2023-12-10 5.0 MEDIUM N/A
The external node classifier (ENC) API in Foreman before 1.1 allows remote attackers to obtain the hashed root password via an API request.
CVE-2014-0007 1 Theforeman 1 Foreman 2023-12-10 7.5 HIGH N/A
The Smart-Proxy in Foreman before 1.4.5 and 1.5.x before 1.5.1 allows remote attackers to execute arbitrary commands via shell metacharacters in the path parameter to tftp/fetch_boot_file.
CVE-2013-2113 2 Redhat, Theforeman 2 Openstack, Foreman 2023-12-10 6.0 MEDIUM N/A
The create method in app/controllers/users_controller.rb in Foreman before 1.2.0-RC2 allows remote authenticated users with permissions to create or edit other users to gain privileges by (1) changing the admin flag or (2) assigning an arbitrary role.
CVE-2013-2121 2 Redhat, Theforeman 2 Openstack, Foreman 2023-12-10 6.0 MEDIUM N/A
Eval injection vulnerability in the create method in the Bookmarks controller in Foreman before 1.2.0-RC2 allows remote authenticated users with permissions to create bookmarks to execute arbitrary code via a controller name attribute.
CVE-2013-4386 2 Redhat, Theforeman 2 Openstack, Foreman 2023-12-10 7.5 HIGH N/A
Multiple SQL injection vulnerabilities in app/models/concerns/host_common.rb in Foreman before 1.2.3 allow remote attackers to execute arbitrary SQL commands via the (1) fqdn or (2) hostgroup parameter.
CVE-2013-4180 2 Redhat, Theforeman 2 Openstack, Foreman 2023-12-10 5.0 MEDIUM N/A
The (1) power and (2) ipmi_boot actions in the HostController in Foreman before 1.2.2 allow remote attackers to cause a denial of service (memory consumption) via unspecified input that is converted to a symbol.
CVE-2013-4182 2 Redhat, Theforeman 2 Openstack, Foreman 2023-12-10 7.5 HIGH N/A
app/controllers/api/v1/hosts_controller.rb in Foreman before 1.2.2 does not properly restrict access to hosts, which allows remote attackers to access arbitrary hosts via an API request.