Vulnerabilities > Theforeman > Foreman

DATE CVE VULNERABILITY TITLE RISK
2017-05-26 CVE-2017-7505 Improper Privilege Management vulnerability in Theforeman Foreman
Foreman since version 1.5 is vulnerable to an incorrect authorization check due to which users with user management permission who are assigned to some organization(s) can do all operations granted by these permissions on all administrator user object outside of their scope, such as editing global admin accounts including changing their passwords.
network
low complexity
theforeman CWE-269
6.5
2016-08-19 CVE-2016-6320 Cross-site Scripting vulnerability in Theforeman Foreman
Cross-site scripting (XSS) vulnerability in app/assets/javascripts/host_edit_interfaces.js in Foreman before 1.12.2 allows remote authenticated users to inject arbitrary web script or HTML via the network interface device identifier in the host interface form.
network
low complexity
theforeman CWE-79
5.4
2016-08-19 CVE-2016-6319 Cross-site Scripting vulnerability in Theforeman Foreman
Cross-site scripting (XSS) vulnerability in app/helpers/form_helper.rb in Foreman before 1.12.2, as used by Remote Execution and possibly other plugins, allows remote attackers to inject arbitrary web script or HTML via the label parameter.
network
low complexity
theforeman CWE-79
6.1
2016-08-19 CVE-2016-5390 Information Exposure vulnerability in Theforeman Foreman
Foreman before 1.11.4 and 1.12.x before 1.12.1 allow remote authenticated users with the view_hosts permission containing a filter to obtain sensitive network interface information via a request to API routes beneath "hosts," as demonstrated by a GET request to api/v2/hosts/secrethost/interfaces.
3.5
2016-08-19 CVE-2016-4995 Information Exposure vulnerability in Theforeman Foreman
Foreman before 1.11.4 and 1.12.x before 1.12.1 does not properly restrict access to preview provisioning templates, which allows remote authenticated users with permission to view some hosts to obtain sensitive host configuration information via a URL with a hostname.
network
high complexity
theforeman CWE-200
5.3
2016-08-19 CVE-2016-4475 7PK - Security Features vulnerability in Theforeman Foreman
The (1) Organization and (2) Locations APIs and UIs in Foreman before 1.11.4 and 1.12.x before 1.12.0-RC3 allow remote authenticated users to bypass organization and location restrictions and (a) read, (b) edit, or (c) delete arbitrary organizations or locations via unspecified vectors.
network
low complexity
theforeman CWE-254
8.8
2016-08-19 CVE-2016-4451 7PK - Security Features vulnerability in Theforeman Foreman
The (1) Organization and (2) Locations APIs in Foreman before 1.11.3 and 1.12.x before 1.12.0-RC1 allow remote authenticated users with unlimited filters to bypass organization and location restrictions and read or modify data for an arbitrary organization by leveraging knowledge of the id of that organization.
network
high complexity
theforeman CWE-254
5.0
2016-05-20 CVE-2016-3728 Improper Access Control vulnerability in Theforeman Foreman 1.10.3/1.11.0/1.11.1
Eval injection vulnerability in tftp_api.rb in the TFTP module in the Smart-Proxy in Foreman before 1.10.4 and 1.11.x before 1.11.2 allows remote attackers to execute arbitrary code via the PXE template type portion of the PATH_INFO to tftp/.
network
low complexity
theforeman CWE-284
8.8
2016-05-20 CVE-2016-2100 Improper Access Control vulnerability in Theforeman Foreman
Foreman before 1.10.3 and 1.11.0 before 1.11.0-RC2 allow remote authenticated users to read, modify, or delete private bookmarks by leveraging the (1) edit_bookmarks or (2) destroy_bookmarks permission.
network
low complexity
theforeman CWE-284
5.4
2016-04-11 CVE-2015-5233 Permissions, Privileges, and Access Controls vulnerability in multiple products
Foreman before 1.8.4 and 1.9.x before 1.9.1 do not properly apply view_hosts permissions, which allows (1) remote authenticated users with the view_reports permission to read reports from arbitrary hosts or (2) remote authenticated users with the destroy_reports permission to delete reports from arbitrary hosts via direct access to the (a) individual report show/delete pages or (b) APIs.
network
high complexity
theforeman redhat CWE-264
4.2