Vulnerabilities (CVE)

Filtered by vendor Theforeman Subscribe
Filtered by product Foreman
Total 69 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2014-3691 2 Redhat, Theforeman 2 Openstack, Foreman 2024-02-28 7.5 HIGH N/A
Smart Proxy (aka Smart-Proxy and foreman-proxy) in Foreman before 1.5.4 and 1.6.x before 1.6.2 does not validate SSL certificates, which allows remote attackers to bypass intended authentication and execute arbitrary API requests via a request without a certificate.
CVE-2014-0090 1 Theforeman 1 Foreman 2024-02-28 6.8 MEDIUM N/A
Session fixation vulnerability in Foreman before 1.4.2 allows remote attackers to hijack web sessions via the session id cookie.
CVE-2014-3491 1 Theforeman 1 Foreman 2024-02-28 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Foreman before 1.4.5 and 1.5.x before 1.5.1 allows remote attackers to inject arbitrary web script or HTML via the Name field to the New Host groups page, related to create, update, and destroy notification boxes.
CVE-2013-0173 1 Theforeman 1 Foreman 2024-02-28 5.0 MEDIUM N/A
Foreman before 1.1 uses a salt of "foreman" to hash root passwords, which makes it easier for attackers to guess the password via a brute force attack.
CVE-2013-4182 2 Redhat, Theforeman 2 Openstack, Foreman 2024-02-28 7.5 HIGH N/A
app/controllers/api/v1/hosts_controller.rb in Foreman before 1.2.2 does not properly restrict access to hosts, which allows remote attackers to access arbitrary hosts via an API request.
CVE-2013-4386 2 Redhat, Theforeman 2 Openstack, Foreman 2024-02-28 7.5 HIGH N/A
Multiple SQL injection vulnerabilities in app/models/concerns/host_common.rb in Foreman before 1.2.3 allow remote attackers to execute arbitrary SQL commands via the (1) fqdn or (2) hostgroup parameter.
CVE-2013-2113 2 Redhat, Theforeman 2 Openstack, Foreman 2024-02-28 6.0 MEDIUM N/A
The create method in app/controllers/users_controller.rb in Foreman before 1.2.0-RC2 allows remote authenticated users with permissions to create or edit other users to gain privileges by (1) changing the admin flag or (2) assigning an arbitrary role.
CVE-2013-2121 2 Redhat, Theforeman 2 Openstack, Foreman 2024-02-28 6.0 MEDIUM N/A
Eval injection vulnerability in the create method in the Bookmarks controller in Foreman before 1.2.0-RC2 allows remote authenticated users with permissions to create bookmarks to execute arbitrary code via a controller name attribute.
CVE-2013-4180 2 Redhat, Theforeman 2 Openstack, Foreman 2024-02-28 5.0 MEDIUM N/A
The (1) power and (2) ipmi_boot actions in the HostController in Foreman before 1.2.2 allow remote attackers to cause a denial of service (memory consumption) via unspecified input that is converted to a symbol.