Page 3 of 40 results (0.010 seconds)

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

foreman before version 1.15.0 is vulnerable to an information leak through organizations and locations feature. When a user is assigned _no_ organizations/locations, they are able to view all resources instead of none (mirroring an administrator's view). The user's actions are still limited by their assigned permissions, e.g. to control viewing, editing and deletion. Foreman en versiones anteriores a la 1.15.0 es vulnerable a una fuga de información mediante la funcionalidad de organizaciones y ubicaciones. Cuando se le asigna a un usuario _no_ organizaciones/ubicaciones, pueden ver todos los recursos en lugar de ninguno (copiando la vista de administrador). • http://www.securityfocus.com/bid/96385 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-7078 https://github.com/theforeman/foreman/commit/5f606e11cf39719bf62f8b1f3396861b32387905 https://projects.theforeman.org/issues/16982 https://seclists.org/oss-sec/2017/q1/470 https://theforeman.org/security.html#2016-7078 https://access.redhat.com/security/cve/CVE-2016-7078 https://bugzilla.redhat.com/show_bug.cgi?id=1386244 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-285: Improper Authorization •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

A vulnerability was found in foreman 1.14.0. When creating an organization or location in Foreman, if the name contains HTML then the second step of the wizard (/organizations/id/step2) will render the HTML. This occurs in the alertbox on the page. The result is a stored XSS attack if an organization/location with HTML in the name is created, then a user is linked directly to this URL. Se ha descubierto una vulnerabilidad en Foreman 1.14.0. • http://www.securityfocus.com/bid/94206 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8634 https://projects.theforeman.org/issues/17195 https://access.redhat.com/security/cve/CVE-2016-8634 https://bugzilla.redhat.com/show_bug.cgi?id=1391520 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

foreman before version 1.16.0 is vulnerable to a stored XSS in organizations/locations assignment to hosts. Exploiting this requires a user to actively assign hosts to an organization that contains html in its name which is visible to the user prior to taking action. foreman en versiones anteriores a la 1.16.0 es vulnerable a Cross-Site Scripting (XSS) persistente en la asignación de organizaciones o ubicaciones a los hosts. Su explotación requiere que un usuario asigne activamente los hosts a una organización que contenga html en su nombre, algo que es visible para el usuario antes de tomar cualquier acción. • http://seclists.org/oss-sec/2017/q3/521 http://www.securityfocus.com/bid/99604 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7535 https://projects.theforeman.org/issues/20963 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.5EPSS: 0%CPEs: 2EXPL: 0

An input sanitization flaw was found in the id field in the dashboard controller of Foreman before 1.16.1. A user could use this flaw to perform an SQL injection attack on the back end database. Se ha encontrado un error de saneamiento de entradas en el campo id del controlador del panel de Foreman, en versiones anteriores a la 1.16.1. Un usuario podría emplear este error para realizar un ataque de inyección SQL en la base de datos del backend. An input sanitization flaw was found in the id field of the dashboard controller. • http://projects.theforeman.org/issues/23028 https://access.redhat.com/errata/RHSA-2018:2927 https://bugzilla.redhat.com/show_bug.cgi?id=1561061 https://access.redhat.com/security/cve/CVE-2018-1096 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 8.8EPSS: 0%CPEs: 2EXPL: 0

A flaw was found in foreman before 1.16.1. The issue allows users with limited permissions for powering oVirt/RHV hosts on and off to discover the username and password used to connect to the compute resource. Se ha descubierto un problema en versiones anteriores a la 1.16.1 de foreman. El problema permite que usuarios con permisos limitados para encender y apagar hosts oVirt/RHV descubran el nombre de usuario y la contraseña empleados para conectarse al recurso del ordenador. • https://access.redhat.com/errata/RHSA-2018:2927 https://bugzilla.redhat.com/show_bug.cgi?id=1561723 https://github.com/theforeman/foreman/pull/5369 https://projects.theforeman.org/issues/22546 https://access.redhat.com/security/cve/CVE-2018-1097 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •