The smart proxy in Foreman before 1.1 uses a umask set to 0, which allows local users to modify files created by the daemon via unspecified vectors.
Max CVSS
3.6
EPSS Score
0.04%
Published
2014-05-08
Updated
2014-05-08
Multiple SQL injection vulnerabilities in Foreman before 1.0.2 allow remote attackers to execute arbitrary SQL commands via unspecified parameters to (1) app/models/hostext/search.rb or (2) app/models/puppetclass.rb, related to the search mechanism.
Max CVSS
7.5
EPSS Score
0.49%
Published
2014-04-04
Updated
2017-08-29
Foreman before 1.1 allows remote attackers to execute arbitrary code via a crafted YAML object to the (1) fact or (2) report import API.
Max CVSS
7.5
EPSS Score
1.82%
Published
2014-05-08
Updated
2014-05-08
Foreman before 1.1 uses a salt of "foreman" to hash root passwords, which makes it easier for attackers to guess the password via a brute force attack.
Max CVSS
5.0
EPSS Score
0.07%
Published
2014-05-08
Updated
2014-05-08
The external node classifier (ENC) API in Foreman before 1.1 allows remote attackers to obtain the hashed root password via an API request.
Max CVSS
5.0
EPSS Score
0.18%
Published
2014-05-08
Updated
2014-05-08
Foreman before 1.1 allows remote authenticated users to gain privileges via a (1) XMLHttpRequest or (2) AJAX request.
Max CVSS
6.5
EPSS Score
0.23%
Published
2014-05-08
Updated
2014-05-08
The smart proxy Puppet run API in Foreman before 1.2.0 allows remote attackers to execute arbitrary commands via vectors related to escaping and Puppet commands.
Max CVSS
7.5
EPSS Score
0.28%
Published
2014-05-08
Updated
2014-05-08

CVE-2013-2113

Public exploit
The create method in app/controllers/users_controller.rb in Foreman before 1.2.0-RC2 allows remote authenticated users with permissions to create or edit other users to gain privileges by (1) changing the admin flag or (2) assigning an arbitrary role.
Max CVSS
6.0
EPSS Score
11.10%
Published
2013-07-31
Updated
2023-02-13

CVE-2013-2121

Public exploit
Eval injection vulnerability in the create method in the Bookmarks controller in Foreman before 1.2.0-RC2 allows remote authenticated users with permissions to create bookmarks to execute arbitrary code via a controller name attribute.
Max CVSS
6.0
EPSS Score
50.86%
Published
2013-07-31
Updated
2023-02-13
The (1) power and (2) ipmi_boot actions in the HostController in Foreman before 1.2.2 allow remote attackers to cause a denial of service (memory consumption) via unspecified input that is converted to a symbol.
Max CVSS
5.0
EPSS Score
0.94%
Published
2013-09-16
Updated
2023-02-13
app/controllers/api/v1/hosts_controller.rb in Foreman before 1.2.2 does not properly restrict access to hosts, which allows remote attackers to access arbitrary hosts via an API request.
Max CVSS
7.5
EPSS Score
0.74%
Published
2013-09-16
Updated
2023-02-13
Multiple SQL injection vulnerabilities in app/models/concerns/host_common.rb in Foreman before 1.2.3 allow remote attackers to execute arbitrary SQL commands via the (1) fqdn or (2) hostgroup parameter.
Max CVSS
7.5
EPSS Score
0.24%
Published
2013-11-20
Updated
2023-02-13
The Smart-Proxy in Foreman before 1.4.5 and 1.5.x before 1.5.1 allows remote attackers to execute arbitrary commands via shell metacharacters in the path parameter to tftp/fetch_boot_file.
Max CVSS
7.5
EPSS Score
4.09%
Published
2014-06-20
Updated
2023-02-13
Cross-site scripting (XSS) vulnerability in app/views/common/500.html.erb in Foreman 1.4.x before 1.4.2 allows remote authenticated users to inject arbitrary web script or HTML via the bookmark name when adding a bookmark.
Max CVSS
4.3
EPSS Score
0.20%
Published
2014-03-27
Updated
2023-02-13
Session fixation vulnerability in Foreman before 1.4.2 allows remote attackers to hijack web sessions via the session id cookie.
Max CVSS
6.8
EPSS Score
0.72%
Published
2014-05-08
Updated
2023-02-13
Foreman has improper input validation which could lead to partial Denial of Service
Max CVSS
5.3
EPSS Score
0.15%
Published
2019-12-11
Updated
2023-02-13
Foreman 1.4.0 before 1.5.0 does not properly restrict access to provisioning template previews, which allows remote attackers to obtain sensitive information via the hostname parameter, related to "spoof."
Max CVSS
5.0
EPSS Score
0.25%
Published
2014-05-08
Updated
2023-02-13
Cross-site scripting (XSS) vulnerability in the search auto-completion functionality in Foreman before 1.4.4 allows remote authenticated users to inject arbitrary web script or HTML via a crafted key name.
Max CVSS
5.4
EPSS Score
0.10%
Published
2017-10-16
Updated
2023-02-13
Cross-site scripting (XSS) vulnerability in Foreman before 1.4.5 and 1.5.x before 1.5.1 allows remote attackers to inject arbitrary web script or HTML via the Name field to the New Host groups page, related to create, update, and destroy notification boxes.
Max CVSS
4.3
EPSS Score
0.14%
Published
2014-07-01
Updated
2014-07-02
Multiple cross-site scripting (XSS) vulnerabilities in the host YAML view in Foreman before 1.4.5 and 1.5.x before 1.5.1 allow remote attackers to inject arbitrary web script or HTML via a parameter (1) name or (2) value related to the host.
Max CVSS
4.3
EPSS Score
0.14%
Published
2014-07-01
Updated
2014-07-02
Multiple cross-site scripting (XSS) vulnerabilities in Foreman before 1.5.2 allow remote authenticated users to inject arbitrary web script or HTML via the operating system (1) name or (2) description.
Max CVSS
5.4
EPSS Score
0.09%
Published
2017-10-18
Updated
2023-02-13
Cross-site scripting (XSS) vulnerability in the template preview function in Foreman before 1.6.1 allows remote attackers to inject arbitrary web script or HTML via a crafted provisioning template.
Max CVSS
4.3
EPSS Score
0.25%
Published
2015-07-06
Updated
2015-07-08
Smart Proxy (aka Smart-Proxy and foreman-proxy) in Foreman before 1.5.4 and 1.6.x before 1.6.2 does not validate SSL certificates, which allows remote attackers to bypass intended authentication and execute arbitrary API requests via a request without a certificate.
Max CVSS
7.5
EPSS Score
0.62%
Published
2015-03-09
Updated
2023-02-13
Directory traversal vulnerability in Smart-Proxy in Foreman before 1.4.5 and 1.5.x before 1.5.1 allows remote attackers to overwrite arbitrary files via a .. (dot dot) in the dst parameter to tftp/fetch_boot_file.
Max CVSS
6.4
EPSS Score
0.13%
Published
2014-06-20
Updated
2014-06-23
It was found that foreman, versions 1.x.x before 1.15.6, in Satellite 6 did not properly enforce access controls on certain resources. An attacker with access to the API and knowledge of the resource name can access resources in other organizations.
Max CVSS
7.4
EPSS Score
0.07%
Published
2019-08-01
Updated
2023-03-03
68 vulnerabilities found
1 2 3
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!