Vulnerabilities > Theforeman > Foreman

DATE CVE VULNERABILITY TITLE RISK
2014-04-04 CVE-2012-5648 SQL Injection vulnerability in Theforeman Foreman
Multiple SQL injection vulnerabilities in Foreman before 1.0.2 allow remote attackers to execute arbitrary SQL commands via unspecified parameters to (1) app/models/hostext/search.rb or (2) app/models/puppetclass.rb, related to the search mechanism.
network
low complexity
theforeman CWE-89
7.5