Vulnerabilities > Theforeman

DATE CVE VULNERABILITY TITLE RISK
2014-07-01 CVE-2014-3491 Cross-Site Scripting vulnerability in Theforeman Foreman
Cross-site scripting (XSS) vulnerability in Foreman before 1.4.5 and 1.5.x before 1.5.1 allows remote attackers to inject arbitrary web script or HTML via the Name field to the New Host groups page, related to create, update, and destroy notification boxes.
network
theforeman CWE-79
4.3
2014-06-20 CVE-2014-4507 Path Traversal vulnerability in Theforeman Foreman
Directory traversal vulnerability in Smart-Proxy in Foreman before 1.4.5 and 1.5.x before 1.5.1 allows remote attackers to overwrite arbitrary files via a ..
network
low complexity
theforeman CWE-22
6.4
2014-05-08 CVE-2014-0135 Permissions, Privileges, and Access Controls vulnerability in Theforeman Kafo
Kafo before 0.3.17 and 0.4.x before 0.5.2, as used by Foreman, uses world-readable permissions for default_values.yaml, which allows local users to obtain passwords and other sensitive information by reading the file.
1.9
2014-05-08 CVE-2013-0210 Code Injection vulnerability in Theforeman Foreman
The smart proxy Puppet run API in Foreman before 1.2.0 allows remote attackers to execute arbitrary commands via vectors related to escaping and Puppet commands.
network
low complexity
theforeman CWE-94
7.5
2014-05-08 CVE-2013-0187 Permissions, Privileges, and Access Controls vulnerability in Theforeman Foreman
Foreman before 1.1 allows remote authenticated users to gain privileges via a (1) XMLHttpRequest or (2) AJAX request.
network
low complexity
theforeman CWE-264
6.5
2014-05-08 CVE-2013-0174 Information Exposure vulnerability in Theforeman Foreman
The external node classifier (ENC) API in Foreman before 1.1 allows remote attackers to obtain the hashed root password via an API request.
network
low complexity
theforeman CWE-200
5.0
2014-05-08 CVE-2013-0173 Cryptographic Issues vulnerability in Theforeman Foreman
Foreman before 1.1 uses a salt of "foreman" to hash root passwords, which makes it easier for attackers to guess the password via a brute force attack.
network
low complexity
theforeman CWE-310
5.0
2014-05-08 CVE-2013-0171 Code Injection vulnerability in Theforeman Foreman
Foreman before 1.1 allows remote attackers to execute arbitrary code via a crafted YAML object to the (1) fact or (2) report import API.
network
low complexity
theforeman CWE-94
7.5
2014-05-08 CVE-2012-5477 Permissions, Privileges, and Access Controls vulnerability in Theforeman Foreman
The smart proxy in Foreman before 1.1 uses a umask set to 0, which allows local users to modify files created by the daemon via unspecified vectors.
local
low complexity
theforeman CWE-264
3.6
2014-04-17 CVE-2013-2143 Improper Input Validation vulnerability in multiple products
The users controller in Katello 1.5.0-14 and earlier, and Red Hat Satellite, does not check authorization for the update_roles action, which allows remote authenticated users to gain privileges by setting a user account to an administrator account.
network
low complexity
redhat theforeman CWE-20
6.5