Vulnerabilities > Theforeman

DATE CVE VULNERABILITY TITLE RISK
2019-11-25 CVE-2019-14825 Cleartext Storage of Sensitive Information vulnerability in Theforeman Katello
A cleartext password storage issue was discovered in Katello, versions 3.x.x.x before katello 3.12.0.9.
network
low complexity
theforeman CWE-312
2.7
2019-08-01 CVE-2014-8183 Improper Access Control vulnerability in multiple products
It was found that foreman, versions 1.x.x before 1.15.6, in Satellite 6 did not properly enforce access controls on certain resources.
network
low complexity
theforeman redhat CWE-284
7.4
2019-07-31 CVE-2019-10198 Improper Authentication vulnerability in Theforeman Foreman-Tasks
An authentication bypass vulnerability was discovered in foreman-tasks before 0.15.7.
network
low complexity
theforeman CWE-287
4.0
2019-04-09 CVE-2019-3893 Incorrect Permission Assignment for Critical Resource vulnerability in multiple products
In Foreman it was discovered that the delete compute resource operation, when executed from the Foreman API, leads to the disclosure of the plaintext password or token for the affected compute resource.
network
low complexity
theforeman redhat CWE-732
4.9
2019-01-13 CVE-2018-16887 Cross-site Scripting vulnerability in multiple products
A cross-site scripting (XSS) flaw was found in the katello component of Satellite.
3.5
2018-12-14 CVE-2018-14623 Information Exposure Through an Error Message vulnerability in Theforeman Katello
A SQL injection flaw was found in katello's errata-related API.
network
low complexity
theforeman CWE-209
4.3
2018-12-07 CVE-2018-16861 Cross-site Scripting vulnerability in Theforeman Foreman
A cross-site scripting (XSS) flaw was found in the foreman component of satellite.
network
theforeman CWE-79
3.5
2018-10-12 CVE-2018-14664 Cross-site Scripting vulnerability in Theforeman Foreman 1.18.0
A flaw was found in foreman from versions 1.18.
network
theforeman CWE-79
3.5
2018-09-21 CVE-2018-14643 DEPRECATED: Authentication Bypass Issues vulnerability in Theforeman Foreman
An authentication bypass flaw was found in the smart_proxy_dynflow component used by Foreman.
network
low complexity
theforeman CWE-592
critical
9.8
2018-09-10 CVE-2016-7078 Information Exposure vulnerability in Theforeman Foreman 1.15.0
foreman before version 1.15.0 is vulnerable to an information leak through organizations and locations feature.
network
low complexity
theforeman CWE-200
4.3