Page 11 of 55 results (0.007 seconds)

CVSS: 7.5EPSS: 0%CPEs: 6EXPL: 0

Multiple SQL injection vulnerabilities in app/models/concerns/host_common.rb in Foreman before 1.2.3 allow remote attackers to execute arbitrary SQL commands via the (1) fqdn or (2) hostgroup parameter. Múltiples vulnerabilidades de inyección SQL en app/models/concerns/host_common.rb de Foreman anterior a la versión 1.2.3 permite a atacantes remotos ejecutar comandos SQL arbitrarios a través de (1) fqdn o (2) parámetro hostgroup. • http://projects.theforeman.org/issues/3160 http://rhn.redhat.com/errata/RHSA-2013-1522.html https://groups.google.com/forum/#%21topic/foreman-announce/GKMNXM66Z84 https://access.redhat.com/security/cve/CVE-2013-4386 https://bugzilla.redhat.com/show_bug.cgi?id=1013076 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 5.0EPSS: 0%CPEs: 5EXPL: 0

The (1) power and (2) ipmi_boot actions in the HostController in Foreman before 1.2.2 allow remote attackers to cause a denial of service (memory consumption) via unspecified input that is converted to a symbol. Las acciones (1) power y (2) ipmi_boot en el HostController de Foreman anterior 1.2.2 permite a atacante remoto causar denegacion de servicio (consumo de memoria) a través de una entrda sin especificar que es convertida a un simbolo • http://projects.theforeman.org/issues/2860 http://rhn.redhat.com/errata/RHSA-2013-1196.html http://theforeman.org/manuals/1.2/index.html#Releasenotesfor1.2.2 https://access.redhat.com/security/cve/CVE-2013-4180 https://bugzilla.redhat.com/show_bug.cgi?id=989755 • CWE-20: Improper Input Validation CWE-400: Uncontrolled Resource Consumption •

CVSS: 7.5EPSS: 0%CPEs: 5EXPL: 0

app/controllers/api/v1/hosts_controller.rb in Foreman before 1.2.2 does not properly restrict access to hosts, which allows remote attackers to access arbitrary hosts via an API request. app/controllers/api/v1/hosts_controller.rb en Foreman anteriores a v1.2.2 no restringe correctamente el acceso a hosts arbitrarios a través de una petición API. • http://projects.theforeman.org/issues/2863 http://rhn.redhat.com/errata/RHSA-2013-1196.html http://theforeman.org/manuals/1.2/index.html#Releasenotesfor1.2.2 https://bugzilla.redhat.com/show_bug.cgi?id=990374 https://access.redhat.com/security/cve/CVE-2013-4182 • CWE-264: Permissions, Privileges, and Access Controls CWE-862: Missing Authorization •

CVSS: 6.0EPSS: 10%CPEs: 3EXPL: 1

The create method in app/controllers/users_controller.rb in Foreman before 1.2.0-RC2 allows remote authenticated users with permissions to create or edit other users to gain privileges by (1) changing the admin flag or (2) assigning an arbitrary role. El método "create" en app/controllers/users_controller.rb en Foreman anterior a 1.2.0-RC2, permite a usuarios autenticados remotamente con permisos para crear o editar otros usuarios elevar sus privilegios mediante (1) modificando el flag de admin o (2) asignando un rol arbitrario. • https://www.exploit-db.com/exploits/27776 http://projects.theforeman.org/issues/2630 http://rhn.redhat.com/errata/RHSA-2013-0995.html https://bugzilla.redhat.com/show_bug.cgi?id=968166 https://groups.google.com/forum/#%21topic/foreman-users/6WpO_3ugiXU https://access.redhat.com/security/cve/CVE-2013-2113 https://bugzilla.redhat.com/show_bug.cgi?id=966804 • CWE-264: Permissions, Privileges, and Access Controls CWE-285: Improper Authorization •

CVSS: 6.0EPSS: 50%CPEs: 3EXPL: 4

Eval injection vulnerability in the create method in the Bookmarks controller in Foreman before 1.2.0-RC2 allows remote authenticated users with permissions to create bookmarks to execute arbitrary code via a controller name attribute. Vulnerabilidad de inyección Eval en el método "create" en el controlador Bookmarks en Foreman anterior a 1.2.0-RC2, permite a usuarios autenticados remotamente con permisos para crear favoritos, la ejecución arbitraria de código a través de un atributo de nombre de controlador. • https://www.exploit-db.com/exploits/27045 http://projects.theforeman.org/issues/2631 http://rhn.redhat.com/errata/RHSA-2013-0995.html http://www.exploit-db.com/exploits/27045 https://bugzilla.redhat.com/show_bug.cgi?id=966804 https://groups.google.com/forum/#%21topic/foreman-users/6WpO_3ugiXU https://access.redhat.com/security/cve/CVE-2013-2121 https://bugzilla.redhat.com/show_bug.cgi?id=968166 https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/explo • CWE-94: Improper Control of Generation of Code ('Code Injection') CWE-95: Improper Neutralization of Directives in Dynamically Evaluated Code ('Eval Injection') •