Max CVSS 7.5 Min CVSS 1.9 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2016-2100 6.5
Foreman before 1.10.3 and 1.11.0 before 1.11.0-RC2 allow remote authenticated users to read, modify, or delete private bookmarks by leveraging the (1) edit_bookmarks or (2) destroy_bookmarks permission.
13-02-2023 - 04:50 20-05-2016 - 14:59
CVE-2015-5233 6.0
Foreman before 1.8.4 and 1.9.x before 1.9.1 do not properly apply view_hosts permissions, which allows (1) remote authenticated users with the view_reports permission to read reports from arbitrary hosts or (2) remote authenticated users with the des
13-02-2023 - 00:52 11-04-2016 - 21:59
CVE-2014-0192 5.0
Foreman 1.4.0 before 1.5.0 does not properly restrict access to provisioning template previews, which allows remote attackers to obtain sensitive information via the hostname parameter, related to "spoof."
13-02-2023 - 00:36 08-05-2014 - 14:29
CVE-2014-0090 6.8
Session fixation vulnerability in Foreman before 1.4.2 allows remote attackers to hijack web sessions via the session id cookie.
13-02-2023 - 00:32 08-05-2014 - 14:29
CVE-2014-0089 4.3
Cross-site scripting (XSS) vulnerability in app/views/common/500.html.erb in Foreman 1.4.x before 1.4.2 allows remote authenticated users to inject arbitrary web script or HTML via the bookmark name when adding a bookmark.
13-02-2023 - 00:32 27-03-2014 - 16:55
CVE-2016-3728 6.8
Eval injection vulnerability in tftp_api.rb in the TFTP module in the Smart-Proxy in Foreman before 1.10.4 and 1.11.x before 1.11.2 allows remote attackers to execute arbitrary code via the PXE template type portion of the PATH_INFO to tftp/.
12-02-2023 - 23:20 20-05-2016 - 14:59
CVE-2016-3693 6.8
The Safemode gem before 1.2.4 for Ruby, when initialized with a delegate object that is a Rails controller, allows context-dependent attackers to obtain sensitive information via the inspect method.
12-02-2023 - 23:18 20-05-2016 - 14:59
CVE-2015-7518 4.3
Multiple cross-site scripting (XSS) vulnerabilities in information popups in Foreman before 1.10.0 allow remote attackers to inject arbitrary web script or HTML via (1) global parameters, (2) smart class parameters, or (3) smart variables in the (a)
12-02-2023 - 23:15 17-12-2015 - 19:59
CVE-2014-3653 4.3
Cross-site scripting (XSS) vulnerability in the template preview function in Foreman before 1.6.1 allows remote attackers to inject arbitrary web script or HTML via a crafted provisioning template.
08-07-2015 - 16:05 06-07-2015 - 15:59
CVE-2014-0135 1.9
Kafo before 0.3.17 and 0.4.x before 0.5.2, as used by Foreman, uses world-readable permissions for default_values.yaml, which allows local users to obtain passwords and other sensitive information by reading the file.
09-05-2014 - 16:12 08-05-2014 - 14:29
CVE-2013-0210 7.5
The smart proxy Puppet run API in Foreman before 1.2.0 allows remote attackers to execute arbitrary commands via vectors related to escaping and Puppet commands.
08-05-2014 - 15:29 08-05-2014 - 14:29
CVE-2013-0187 6.5
Foreman before 1.1 allows remote authenticated users to gain privileges via a (1) XMLHttpRequest or (2) AJAX request.
08-05-2014 - 15:00 08-05-2014 - 14:29
CVE-2013-0173 5.0
Foreman before 1.1 uses a salt of "foreman" to hash root passwords, which makes it easier for attackers to guess the password via a brute force attack.
08-05-2014 - 14:59 08-05-2014 - 14:29
CVE-2013-0174 5.0
The external node classifier (ENC) API in Foreman before 1.1 allows remote attackers to obtain the hashed root password via an API request.
08-05-2014 - 14:58 08-05-2014 - 14:29
CVE-2013-0171 7.5
Foreman before 1.1 allows remote attackers to execute arbitrary code via a crafted YAML object to the (1) fact or (2) report import API.
08-05-2014 - 14:52 08-05-2014 - 14:29
CVE-2012-5477 3.6
The smart proxy in Foreman before 1.1 uses a umask set to 0, which allows local users to modify files created by the daemon via unspecified vectors.
08-05-2014 - 14:50 08-05-2014 - 14:29
Back to Top Mark selected
Back to Top