U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • CPE Product Version: cpe:/a:theforeman:foreman:-
There are 50 matching records.
Displaying matches 21 through 40.
Vuln ID Summary CVSS Severity
CVE-2016-6320

Cross-site scripting (XSS) vulnerability in app/assets/javascripts/host_edit_interfaces.js in Foreman before 1.12.2 allows remote authenticated users to inject arbitrary web script or HTML via the network interface device identifier in the host interface form.

Published: August 19, 2016; 5:59:15 PM -0400
V3.0: 5.4 MEDIUM
V2.0: 3.5 LOW
CVE-2016-6319

Cross-site scripting (XSS) vulnerability in app/helpers/form_helper.rb in Foreman before 1.12.2, as used by Remote Execution and possibly other plugins, allows remote attackers to inject arbitrary web script or HTML via the label parameter.

Published: August 19, 2016; 5:59:14 PM -0400
V3.0: 6.1 MEDIUM
V2.0: 4.3 MEDIUM
CVE-2016-4475

The (1) Organization and (2) Locations APIs and UIs in Foreman before 1.11.4 and 1.12.x before 1.12.0-RC3 allow remote authenticated users to bypass organization and location restrictions and (a) read, (b) edit, or (c) delete arbitrary organizations or locations via unspecified vectors.

Published: August 19, 2016; 5:59:09 PM -0400
V3.0: 8.8 HIGH
V2.0: 6.5 MEDIUM
CVE-2016-4451

The (1) Organization and (2) Locations APIs in Foreman before 1.11.3 and 1.12.x before 1.12.0-RC1 allow remote authenticated users with unlimited filters to bypass organization and location restrictions and read or modify data for an arbitrary organization by leveraging knowledge of the id of that organization.

Published: August 19, 2016; 5:59:08 PM -0400
V3.0: 5.0 MEDIUM
V2.0: 6.0 MEDIUM
CVE-2016-2100

Foreman before 1.10.3 and 1.11.0 before 1.11.0-RC2 allow remote authenticated users to read, modify, or delete private bookmarks by leveraging the (1) edit_bookmarks or (2) destroy_bookmarks permission.

Published: May 20, 2016; 10:59:02 AM -0400
V3.0: 5.4 MEDIUM
V2.0: 6.5 MEDIUM
CVE-2015-5233

Foreman before 1.8.4 and 1.9.x before 1.9.1 do not properly apply view_hosts permissions, which allows (1) remote authenticated users with the view_reports permission to read reports from arbitrary hosts or (2) remote authenticated users with the destroy_reports permission to delete reports from arbitrary hosts via direct access to the (a) individual report show/delete pages or (b) APIs.

Published: April 11, 2016; 5:59:01 PM -0400
V3.0: 4.2 MEDIUM
V2.0: 6.0 MEDIUM
CVE-2015-7518

Multiple cross-site scripting (XSS) vulnerabilities in information popups in Foreman before 1.10.0 allow remote attackers to inject arbitrary web script or HTML via (1) global parameters, (2) smart class parameters, or (3) smart variables in the (a) host or (b) hostgroup edit forms.

Published: December 17, 2015; 2:59:03 PM -0500
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2015-3235

Foreman before 1.9.0 allows remote authenticated users with the edit_users permission to edit administrator users and change their passwords via unspecified vectors.

Published: August 14, 2015; 2:59:07 PM -0400
V3.x:(not available)
V2.0: 6.0 MEDIUM
CVE-2015-3155

Foreman before 1.8.1 does not set the secure flag for the _session_id cookie in an https session, which makes it easier for remote attackers to capture this cookie by intercepting its transmission within an http session.

Published: August 14, 2015; 2:59:06 PM -0400
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2015-1844

Foreman before 1.7.5 allows remote authenticated users to bypass organization and location restrictions by connecting through the REST API.

Published: August 14, 2015; 2:59:05 PM -0400
V3.x:(not available)
V2.0: 4.0 MEDIUM
CVE-2015-1816

Forman before 1.7.4 does not verify SSL certificates for LDAP connections, which allows man-in-the-middle attackers to spoof LDAP servers via a crafted certificate.

Published: August 14, 2015; 2:59:02 PM -0400
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2014-3653

Cross-site scripting (XSS) vulnerability in the template preview function in Foreman before 1.6.1 allows remote attackers to inject arbitrary web script or HTML via a crafted provisioning template.

Published: July 06, 2015; 11:59:00 AM -0400
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2014-3691

Smart Proxy (aka Smart-Proxy and foreman-proxy) in Foreman before 1.5.4 and 1.6.x before 1.6.2 does not validate SSL certificates, which allows remote attackers to bypass intended authentication and execute arbitrary API requests via a request without a certificate.

Published: March 09, 2015; 10:59:00 AM -0400
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2014-3492

Multiple cross-site scripting (XSS) vulnerabilities in the host YAML view in Foreman before 1.4.5 and 1.5.x before 1.5.1 allow remote attackers to inject arbitrary web script or HTML via a parameter (1) name or (2) value related to the host.

Published: July 01, 2014; 12:55:02 PM -0400
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2014-3491

Cross-site scripting (XSS) vulnerability in Foreman before 1.4.5 and 1.5.x before 1.5.1 allows remote attackers to inject arbitrary web script or HTML via the Name field to the New Host groups page, related to create, update, and destroy notification boxes.

Published: July 01, 2014; 12:55:02 PM -0400
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2014-4507

Directory traversal vulnerability in Smart-Proxy in Foreman before 1.4.5 and 1.5.x before 1.5.1 allows remote attackers to overwrite arbitrary files via a .. (dot dot) in the dst parameter to tftp/fetch_boot_file.

Published: June 20, 2014; 10:55:07 AM -0400
V3.x:(not available)
V2.0: 6.4 MEDIUM
CVE-2014-0007

The Smart-Proxy in Foreman before 1.4.5 and 1.5.x before 1.5.1 allows remote attackers to execute arbitrary commands via shell metacharacters in the path parameter to tftp/fetch_boot_file.

Published: June 20, 2014; 10:55:06 AM -0400
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2014-0090

Session fixation vulnerability in Foreman before 1.4.2 allows remote attackers to hijack web sessions via the session id cookie.

Published: May 08, 2014; 10:29:12 AM -0400
V3.x:(not available)
V2.0: 6.8 MEDIUM
CVE-2013-0210

The smart proxy Puppet run API in Foreman before 1.2.0 allows remote attackers to execute arbitrary commands via vectors related to escaping and Puppet commands.

Published: May 08, 2014; 10:29:07 AM -0400
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2013-0187

Foreman before 1.1 allows remote authenticated users to gain privileges via a (1) XMLHttpRequest or (2) AJAX request.

Published: May 08, 2014; 10:29:07 AM -0400
V3.x:(not available)
V2.0: 6.5 MEDIUM