Page 8 of 48 results (0.011 seconds)

CVSS: 4.9EPSS: 0%CPEs: 2EXPL: 0

A logic error in valid_role() in CloudForms role validation before 5.7.1.3 could allow a tenant administrator to create groups with a higher privilege level than the tenant administrator should have. This would allow an attacker with tenant administration access to elevate privileges. Un error lógico en valid_role() en la validación de roles de CloudForms en versiones anteriores a la 5.7.1.3 podría permitir a un administrador inquilino crear grupos con un nivel de privilegios superior al que debería tener el administrador inquilino. Esto permitiría a un atacante con acceso de administración de inquilinos elevar privilegios. A logic error in valid_role() in CloudForms role validation could allow a tenant administrator to create groups with a higher privilege level than the tenant administrator should have. • http://rhn.redhat.com/errata/RHSA-2017-0320.html http://www.securityfocus.com/bid/96478 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2632 https://access.redhat.com/security/cve/CVE-2017-2632 https://bugzilla.redhat.com/show_bug.cgi?id=1424977 • CWE-285: Improper Authorization CWE-863: Incorrect Authorization •

CVSS: 9.0EPSS: 0%CPEs: 2EXPL: 0

A code injection flaw was found in the way capacity and utilization imported control files are processed. A remote, authenticated attacker with access to the capacity and utilization feature could use this flaw to execute arbitrary code as the user CFME runs as. Se ha encontrado un error de inyección de código en la forma en la que se procesan los archivos de control de capacidad y utilización importados. Un atacante autenticado remoto con acceso a la característica de capacidad y utilización podría emplear este error para ejecutar código arbitrario como el usuario como el que se ejecuta CFME. • http://rhn.redhat.com/errata/RHSA-2016-2839.html http://www.securityfocus.com/bid/94612 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-5402 https://access.redhat.com/security/cve/CVE-2016-5402 https://bugzilla.redhat.com/show_bug.cgi?id=1357559 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 9.0EPSS: 0%CPEs: 3EXPL: 0

It was found that the CloudForms before 5.6.2.2, and 5.7.0.7 did not properly apply permissions controls to VM IDs passed by users. A remote, authenticated attacker could use this flaw to execute arbitrary VMs on systems managed by CloudForms if they know the ID of the VM. Se ha descubierto que CloudForms en versiones anteriores a la 5.6.2.2 y versiones 5.7.0.7 no aplicó correctamente controles de permisos a los ID de las máquinas virtuales pasados por los usuarios. Un atacante autenticado remoto podría emplear este error para ejecutar máquinas virtuales en sistemas gestionados por CloudForms si conoce el ID de la máquina It was found that the CloudForms did not properly apply permissions controls to VM IDs passed by users. A remote, authenticated attacker could use this flaw to execute arbitrary VMs on systems managed by CloudForms if they know the ID of the VM. • http://rhn.redhat.com/errata/RHSA-2016-2091.html https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-7071 https://access.redhat.com/security/cve/CVE-2016-7071 https://bugzilla.redhat.com/show_bug.cgi?id=1383124 • CWE-285: Improper Authorization •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

The web UI in Red Hat CloudForms 4.1 allows remote authenticated users to execute arbitrary code via vectors involving "Lack of field filters." La web UI en Red hat CloudForms 4.1 permite a usuarios remotos autenticados ejecutar un código arbitrario a través de vectores relacionados con "falta de filtros de campo". It was found that the CloudForms web UI did not properly filter input in certain fields. A remote, authenticated attacker could use this flaw to execute arbitrary code on the system running CloudForms. • http://rhn.redhat.com/errata/RHSA-2016-1634.html http://www.securityfocus.com/bid/92585 https://access.redhat.com/security/cve/CVE-2016-5383 https://bugzilla.redhat.com/show_bug.cgi?id=1353722 • CWE-20: Improper Input Validation CWE-284: Improper Access Control •

CVSS: 5.1EPSS: 0%CPEs: 4EXPL: 0

Red Hat CloudForms 3.2 Management Engine (CFME) 5.4.4 and CloudForms 4.0 Management Engine (CFME) 5.5.0 do not properly encrypt data in the backend PostgreSQL database, which might allow local users to obtain sensitive data and consequently gain privileges by leveraging access to (1) database exports or (2) log files. Red Hat CloudForms 3.2 Management Engine (CFME) 5.4.4 y CloudForms 4.0 Management Engine (CFME) 5.5.0 no cifra correctamente datos en el backend de base de datos PostgreSQL, lo que podría permitir a usuarios locales obtener datos sensibles y consecuentemente obtener privilegios aprovechándose del acceso a (1) exportaciones de base de datos o (2) archivos de registro. A privilege escalation flaw was discovered in CloudForms, where in certain situations, CloudForms could read encrypted data from the database and then write decrypted data back into the database. If the database was then exported or log files generated, a local attacker might be able to gain access to sensitive information. • http://rhn.redhat.com/errata/RHSA-2015-2620.html https://access.redhat.com/errata/RHSA-2015:2551 https://bugzilla.redhat.com/show_bug.cgi?id=1283019 https://access.redhat.com/security/cve/CVE-2015-7502 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-522: Insufficiently Protected Credentials •