Vulnerabilities (CVE)

Filtered by vendor Theforeman Subscribe
Filtered by product Foreman
Total 69 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-7700 2 Redhat, Theforeman 2 Satellite, Foreman 2024-09-16 N/A 6.5 MEDIUM
A command injection flaw was found in the "Host Init Config" template in the Foreman application via the "Install Packages" field on the "Register Host" page. This flaw allows an attacker with the necessary privileges to inject arbitrary commands into the configuration, potentially allowing unauthorized command execution during host registration. Although this issue requires user interaction to execute injected commands, it poses a significant risk if an unsuspecting user runs the generated registration script.
CVE-2023-0118 2 Redhat, Theforeman 3 Enterprise Linux, Satellite, Foreman 2024-05-03 N/A 9.1 CRITICAL
An arbitrary code execution flaw was found in Foreman. This flaw allows an admin user to bypass safe mode in templates and execute arbitrary code on the underlying operating system.
CVE-2023-4886 2 Redhat, Theforeman 2 Satellite, Foreman 2024-03-01 N/A 4.4 MEDIUM
A sensitive information exposure vulnerability was found in foreman. Contents of tomcat's server.xml file, which contain passwords to candlepin's keystore and truststore, were found to be world readable.
CVE-2022-3874 2 Redhat, Theforeman 2 Satellite, Foreman 2024-02-28 N/A 9.1 CRITICAL
A command injection flaw was found in foreman. This flaw allows an authenticated user with admin privileges on the foreman instance to transpile commands through CoreOS and Fedora CoreOS configurations in templates, possibly resulting in arbitrary command execution on the underlying operating system.
CVE-2023-0462 2 Redhat, Theforeman 2 Satellite, Foreman 2024-02-28 N/A 9.1 CRITICAL
An arbitrary code execution flaw was found in Foreman. This issue may allow an admin user to execute arbitrary code on the underlying operating system by setting global parameters with a YAML payload.
CVE-2021-3590 2 Redhat, Theforeman 2 Satellite, Foreman 2024-02-28 N/A 8.8 HIGH
A flaw was found in Foreman project. A credential leak was identified which will expose Azure Compute Profile password through JSON of the API output. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
CVE-2021-20260 1 Theforeman 1 Foreman 2024-02-28 N/A 7.8 HIGH
A flaw was found in the Foreman project. The Datacenter plugin exposes the password through the API to an authenticated local attacker with view_hosts permission. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
CVE-2020-10710 1 Theforeman 1 Foreman 2024-02-28 N/A 4.4 MEDIUM
A flaw was found where the Plaintext Candlepin password is disclosed while updating Red Hat Satellite through the satellite-installer. This flaw allows an attacker with sufficiently high privileges, such as root, to retrieve the Candlepin plaintext password.
CVE-2021-3584 2 Redhat, Theforeman 2 Satellite, Foreman 2024-02-28 9.0 HIGH 7.2 HIGH
A server side remote code execution vulnerability was found in Foreman project. A authenticated attacker could use Sendmail configuration options to overwrite the defaults and perform command injection. The highest threat from this vulnerability is to confidentiality, integrity and availability of system. Fixed releases are 2.4.1, 2.5.1, 3.0.0.
CVE-2021-3494 1 Theforeman 1 Foreman 2024-02-28 4.3 MEDIUM 5.9 MEDIUM
A smart proxy that provides a restful API to various sub-systems of the Foreman is affected by the flaw which can cause a Man-in-the-Middle attack. The FreeIPA module of Foreman smart proxy does not check the SSL certificate, thus, an unauthenticated attacker can perform actions in FreeIPA if certain conditions are met. The highest threat from this flaw is to system confidentiality. This flaw affects Foreman versions before 2.5.0.
CVE-2021-3469 1 Theforeman 1 Foreman 2024-02-28 3.5 LOW 5.4 MEDIUM
Foreman versions before 2.3.4 and before 2.4.0 is affected by an improper authorization handling flaw. An authenticated attacker can impersonate the foreman-proxy if product enable the Puppet Certificate authority (CA) to sign certificate requests that have subject alternative names (SANs). Foreman do not enable SANs by default and `allow-authorization-extensions` is set to `false` unless user change `/etc/puppetlabs/puppetserver/conf.d/ca.conf` configuration explicitly.
CVE-2014-0091 1 Theforeman 1 Foreman 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
Foreman has improper input validation which could lead to partial Denial of Service
CVE-2014-8183 2 Redhat, Theforeman 2 Satellite, Foreman 2024-02-28 6.5 MEDIUM 7.4 HIGH
It was found that foreman, versions 1.x.x before 1.15.6, in Satellite 6 did not properly enforce access controls on certain resources. An attacker with access to the API and knowledge of the resource name can access resources in other organizations.
CVE-2019-3893 2 Redhat, Theforeman 2 Satellite, Foreman 2024-02-28 4.0 MEDIUM 4.9 MEDIUM
In Foreman it was discovered that the delete compute resource operation, when executed from the Foreman API, leads to the disclosure of the plaintext password or token for the affected compute resource. A malicious user with the "delete_compute_resource" permission can use this flaw to take control over compute resources managed by foreman. Versions before 1.20.3, 1.21.1, 1.22.0 are vulnerable.
CVE-2016-8613 1 Theforeman 1 Foreman 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
A flaw was found in foreman 1.5.1. The remote execution plugin runs commands on hosts over SSH from the Foreman web UI. When a job is submitted that contains HTML tags, the console output shown in the web UI does not escape the output causing any HTML or JavaScript to run in the user's browser. The output of the job is stored, making this a stored XSS vulnerability.
CVE-2018-14664 1 Theforeman 1 Foreman 2024-02-28 3.5 LOW 5.4 MEDIUM
A flaw was found in foreman from versions 1.18. A stored cross-site scripting vulnerability exists due to an improperly escaped HTML code in the breadcrumbs bar. This allows a user with permissions to edit which attribute is used in the breadcrumbs bar to store code that will be executed on the client side.
CVE-2016-8634 1 Theforeman 1 Foreman 2024-02-28 3.5 LOW 5.4 MEDIUM
A vulnerability was found in foreman 1.14.0. When creating an organization or location in Foreman, if the name contains HTML then the second step of the wizard (/organizations/id/step2) will render the HTML. This occurs in the alertbox on the page. The result is a stored XSS attack if an organization/location with HTML in the name is created, then a user is linked directly to this URL.
CVE-2016-8639 2 Redhat, Theforeman 3 Satellite, Satellite Capsule, Foreman 2024-02-28 3.5 LOW 5.4 MEDIUM
It was found that foreman before 1.13.0 is vulnerable to a stored XSS via an organization or location name. This could allow an attacker with privileges to set the organization or location name to display arbitrary HTML including scripting code within the web interface.
CVE-2018-14643 1 Theforeman 1 Foreman 2024-02-28 10.0 HIGH 9.8 CRITICAL
An authentication bypass flaw was found in the smart_proxy_dynflow component used by Foreman. A malicious attacker can use this flaw to remotely execute arbitrary commands on machines managed by vulnerable Foreman instances, in a highly privileged context.
CVE-2016-7078 1 Theforeman 1 Foreman 2024-02-28 4.0 MEDIUM 4.3 MEDIUM
foreman before version 1.15.0 is vulnerable to an information leak through organizations and locations feature. When a user is assigned _no_ organizations/locations, they are able to view all resources instead of none (mirroring an administrator's view). The user's actions are still limited by their assigned permissions, e.g. to control viewing, editing and deletion.