Vulnerabilities > Redhat > Cloudforms > 4.1

DATE CVE VULNERABILITY TITLE RISK
2021-06-07 CVE-2020-25716 Unspecified vulnerability in Redhat Cloudforms
A flaw was found in Cloudforms.
network
low complexity
redhat
8.1
2020-12-02 CVE-2020-14369 Cross-Site Request Forgery (CSRF) vulnerability in Redhat Cloudforms
This release fixes a Cross Site Request Forgery vulnerability was found in Red Hat CloudForms which forces end users to execute unwanted actions on a web application in which the user is currently authenticated.
network
redhat CWE-352
6.8
2020-08-11 CVE-2020-14325 Incorrect Authorization vulnerability in Redhat Cloudforms
Red Hat CloudForms before 5.11.7.0 was vulnerable to the User Impersonation authorization flaw which allows malicious attacker to create existent and non-existent role-based access control user, with groups and roles.
network
low complexity
redhat CWE-863
6.4
2018-10-31 CVE-2016-5402 Code Injection vulnerability in Redhat Cloudforms and Cloudforms Management Engine
A code injection flaw was found in the way capacity and utilization imported control files are processed.
network
low complexity
redhat CWE-94
8.8
2018-09-10 CVE-2016-7071 Improper Authorization vulnerability in Redhat Cloudforms and Cloudforms Management Engine
It was found that the CloudForms before 5.6.2.2, and 5.7.0.7 did not properly apply permissions controls to VM IDs passed by users.
network
low complexity
redhat CWE-285
8.8
2016-08-26 CVE-2016-5383 Improper Access Control vulnerability in Redhat Cloudforms 4.1
The web UI in Red Hat CloudForms 4.1 allows remote authenticated users to execute arbitrary code via vectors involving "Lack of field filters."
network
low complexity
redhat CWE-284
6.5