Theforeman Theforeman

Do you want an email whenever new security vulnerabilities are reported in any Theforeman product?

Products by Theforeman Sorted by Most Security Vulnerabilities since 2018

Theforeman Foreman45 vulnerabilities

Theforeman Katello7 vulnerabilities

Theforeman Foreman Ansible2 vulnerabilities

Theforeman Foreman Tasks1 vulnerability

Theforeman Hammer Cli1 vulnerability

Theforeman Openscap1 vulnerability

By the Year

In 2024 there have been 0 vulnerabilities in Theforeman . Last year Theforeman had 4 security vulnerabilities published. Right now, Theforeman is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 4 7.93
2022 6 7.03
2021 7 6.46
2020 0 0.00
2019 7 5.37
2018 10 6.35

It may take a day or so for new Theforeman vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Theforeman Security Vulnerabilities

A sensitive information exposure vulnerability was found in foreman

CVE-2023-4886 4.4 - Medium - October 03, 2023

A sensitive information exposure vulnerability was found in foreman. Contents of tomcat's server.xml file, which contain passwords to candlepin's keystore and truststore, were found to be world readable.

A command injection flaw was found in foreman

CVE-2022-3874 9.1 - Critical - September 22, 2023

A command injection flaw was found in foreman. This flaw allows an authenticated user with admin privileges on the foreman instance to transpile commands through CoreOS and Fedora CoreOS configurations in templates, possibly resulting in arbitrary command execution on the underlying operating system.

Shell injection

An arbitrary code execution flaw was found in Foreman

CVE-2023-0118 9.1 - Critical - September 20, 2023

An arbitrary code execution flaw was found in Foreman. This flaw allows an admin user to bypass safe mode in templates and execute arbitrary code on the underlying operating system.

Shell injection

An arbitrary code execution flaw was found in Foreman

CVE-2023-0462 9.1 - Critical - September 20, 2023

An arbitrary code execution flaw was found in Foreman. This issue may allow an admin user to execute arbitrary code on the underlying operating system by setting global parameters with a YAML payload.

Code Injection

A flaw was found in the Foreman project

CVE-2021-20260 7.8 - High - August 26, 2022

A flaw was found in the Foreman project. The Datacenter plugin exposes the password through the API to an authenticated local attacker with view_hosts permission. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

Insufficiently Protected Credentials

A flaw was found in Foreman project

CVE-2021-3590 8.8 - High - August 22, 2022

A flaw was found in Foreman project. A credential leak was identified which will expose Azure Compute Profile password through JSON of the API output. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

Cleartext Transmission of Sensitive Information

A flaw was found where the Plaintext Candlepin password is disclosed while updating Red Hat Satellite through the satellite-installer

CVE-2020-10710 4.4 - Medium - August 16, 2022

A flaw was found where the Plaintext Candlepin password is disclosed while updating Red Hat Satellite through the satellite-installer. This flaw allows an attacker with sufficiently high privileges, such as root, to retrieve the Candlepin plaintext password.

Insufficiently Protected Credentials

An improper authorization handling flaw was found in Foreman

CVE-2021-3456 7.1 - High - March 30, 2022

An improper authorization handling flaw was found in Foreman. The Salt plugin for the smart-proxy allows foreman clients to execute actions that should be limited to the Foreman Server. This flaw allows an authenticated local attacker to access and delete limited resources and also causes a denial of service on the Foreman server. The highest threat from this vulnerability is to integrity and system availability.

AuthZ

An improper authorization handling flaw was found in Foreman

CVE-2021-20290 6.1 - Medium - March 25, 2022

An improper authorization handling flaw was found in Foreman. The OpenSCAP plugin for the smart-proxy allows foreman clients to execute actions that should be limited to the Foreman Server. This flaw allows an authenticated local attacker to access and delete limited resources and also causes a denial of service on the Foreman server. The highest threat from this vulnerability is to integrity and system availability.

AuthZ

An authorization flaw was found in Foreman Ansible

CVE-2021-3589 8 - High - March 23, 2022

An authorization flaw was found in Foreman Ansible. An authenticated attacker with certain permissions to create and run Ansible jobs can access hosts through job templates. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

Missing Authentication for Critical Function

A server side remote code execution vulnerability was found in Foreman project

CVE-2021-3584 7.2 - High - December 23, 2021

A server side remote code execution vulnerability was found in Foreman project. A authenticated attacker could use Sendmail configuration options to overwrite the defaults and perform command injection. The highest threat from this vulnerability is to confidentiality, integrity and availability of system. Fixed releases are 2.4.1, 2.5.1, 3.0.0.

Shell injection

A flaw was found in the Foreman project

CVE-2021-20259 7.8 - High - June 07, 2021

A flaw was found in the Foreman project. The Proxmox compute resource exposes the password through the API to an authenticated local attacker with view_hosts permission. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. Versions before foreman_fog_proxmox 0.13.1 are affected

Information Disclosure

Foreman versions before 2.3.4 and before 2.4.0 is affected by an improper authorization handling flaw

CVE-2021-3469 5.4 - Medium - June 03, 2021

Foreman versions before 2.3.4 and before 2.4.0 is affected by an improper authorization handling flaw. An authenticated attacker can impersonate the foreman-proxy if product enable the Puppet Certificate authority (CA) to sign certificate requests that have subject alternative names (SANs). Foreman do not enable SANs by default and `allow-authorization-extensions` is set to `false` unless user change `/etc/puppetlabs/puppetserver/conf.d/ca.conf` configuration explicitly.

AuthZ

A flaw was found in Red Hat Satellite's Job Invocation, where the "User Input" entry was not properly restricted to the view

CVE-2020-10716 6.5 - Medium - May 27, 2021

A flaw was found in Red Hat Satellite's Job Invocation, where the "User Input" entry was not properly restricted to the view. This flaw allows a malicious Satellite user to scan through the Job Invocation, with the ability to search for passwords and other sensitive data. This flaw affects tfm-rubygem-foreman_ansible versions before 4.0.3.4.

An improper authorization handling flaw was found in Foreman

CVE-2021-3457 6.1 - Medium - May 12, 2021

An improper authorization handling flaw was found in Foreman. The Shellhooks plugin for the smart-proxy allows Foreman clients to execute actions that should be limited to the Foreman Server. This flaw allows an authenticated local attacker to access and delete limited resources and also causes a denial of service on the Foreman server. The highest threat from this vulnerability is to integrity and system availability.

AuthZ

A smart proxy that provides a restful API to various sub-systems of the Foreman is affected by the flaw

CVE-2021-3494 5.9 - Medium - April 26, 2021

A smart proxy that provides a restful API to various sub-systems of the Foreman is affected by the flaw which can cause a Man-in-the-Middle attack. The FreeIPA module of Foreman smart proxy does not check the SSL certificate, thus, an unauthenticated attacker can perform actions in FreeIPA if certain conditions are met. The highest threat from this flaw is to system confidentiality. This flaw affects Foreman versions before 2.5.0.

Cleartext Transmission of Sensitive Information

A flaw was found in Red Hat Satellite in tfm-rubygem-foreman_azure_rm in versions before 2.2.0

CVE-2021-3413 6.3 - Medium - April 08, 2021

A flaw was found in Red Hat Satellite in tfm-rubygem-foreman_azure_rm in versions before 2.2.0. A credential leak was identified which will expose Azure Resource Manager's secret key through JSON of the API output. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

Information Disclosure

Foreman has improper input validation

CVE-2014-0091 5.3 - Medium - December 11, 2019

Foreman has improper input validation which could lead to partial Denial of Service

Improper Input Validation

Katello has multiple XSS issues in various entities

CVE-2013-2101 5.4 - Medium - December 03, 2019

Katello has multiple XSS issues in various entities

XSS

A cleartext password storage issue was discovered in Katello, versions 3.x.x.x before katello 3.12.0.9

CVE-2019-14825 2.7 - Low - November 25, 2019

A cleartext password storage issue was discovered in Katello, versions 3.x.x.x before katello 3.12.0.9. Registry credentials used during container image discovery were inadvertently logged without being masked. This flaw could expose the registry credentials to other privileged users.

Cleartext Storage of Sensitive Information

It was found that foreman, versions 1.x.x before 1.15.6, in Satellite 6 did not properly enforce access controls on certain resources

CVE-2014-8183 7.4 - High - August 01, 2019

It was found that foreman, versions 1.x.x before 1.15.6, in Satellite 6 did not properly enforce access controls on certain resources. An attacker with access to the API and knowledge of the resource name can access resources in other organizations.

Authorization

An authentication bypass vulnerability was discovered in foreman-tasks before 0.15.7

CVE-2019-10198 6.5 - Medium - July 31, 2019

An authentication bypass vulnerability was discovered in foreman-tasks before 0.15.7. Previously, commit tasks were searched through find_resource, which performed authorization checks. After the change to Foreman, an unauthenticated user can view the details of a task through the web UI or API, if they can discover or guess the UUID of the task.

authentification

In Foreman it was discovered

CVE-2019-3893 4.9 - Medium - April 09, 2019

In Foreman it was discovered that the delete compute resource operation, when executed from the Foreman API, leads to the disclosure of the plaintext password or token for the affected compute resource. A malicious user with the "delete_compute_resource" permission can use this flaw to take control over compute resources managed by foreman. Versions before 1.20.3, 1.21.1, 1.22.0 are vulnerable.

Incorrect Permission Assignment for Critical Resource

A cross-site scripting (XSS) flaw was found in the katello component of Satellite

CVE-2018-16887 5.4 - Medium - January 13, 2019

A cross-site scripting (XSS) flaw was found in the katello component of Satellite. An attacker with privilege to create/edit organizations and locations is able to execute a XSS attacks against other users through the Subscriptions or the Red Hat Repositories wizards. This can possibly lead to malicious code execution and extraction of the anti-CSRF token of higher privileged users. Versions before 3.9.0 are vulnerable.

XSS

A SQL injection flaw was found in katello's errata-related API

CVE-2018-14623 4.3 - Medium - December 14, 2018

A SQL injection flaw was found in katello's errata-related API. An authenticated remote attacker can craft input data to force a malformed SQL query to the backend database, which will leak internal IDs. This is issue is related to an incomplete fix for CVE-2016-3072. Version 3.10 and older is vulnerable.

SQL Injection

A cross-site scripting (XSS) flaw was found in the foreman component of satellite

CVE-2018-16861 4.8 - Medium - December 07, 2018

A cross-site scripting (XSS) flaw was found in the foreman component of satellite. An attacker with privilege to create entries using the Hosts, Monitor, Infrastructure, or Administer Menus is able to execute a XSS attacks against other users, possibly leading to malicious code execution and extraction of the anti-CSRF token of higher privileged users. Foreman before 1.18.3, 1.19.1, and 1.20.0 are vulnerable.

XSS

A flaw was found in foreman from versions 1.18

CVE-2018-14664 5.4 - Medium - October 12, 2018

A flaw was found in foreman from versions 1.18. A stored cross-site scripting vulnerability exists due to an improperly escaped HTML code in the breadcrumbs bar. This allows a user with permissions to edit which attribute is used in the breadcrumbs bar to store code that will be executed on the client side.

XSS

An authentication bypass flaw was found in the smart_proxy_dynflow component used by Foreman

CVE-2018-14643 9.8 - Critical - September 21, 2018

An authentication bypass flaw was found in the smart_proxy_dynflow component used by Foreman. A malicious attacker can use this flaw to remotely execute arbitrary commands on machines managed by vulnerable Foreman instances, in a highly privileged context.

DEPRECATED: Authentication Bypass Issues

A flaw was found in Foreman's katello plugin version 3.4.5

CVE-2017-2662 4.3 - Medium - August 22, 2018

A flaw was found in Foreman's katello plugin version 3.4.5. After setting a new role to allow restricted access on a repository with a filter (filter set on the Product Name), the filter is not respected when the actions are done via hammer using the repository id.

AuthZ

A vulnerability was found in foreman 1.14.0

CVE-2016-8634 5.4 - Medium - August 01, 2018

A vulnerability was found in foreman 1.14.0. When creating an organization or location in Foreman, if the name contains HTML then the second step of the wizard (/organizations/id/step2) will render the HTML. This occurs in the alertbox on the page. The result is a stored XSS attack if an organization/location with HTML in the name is created, then a user is linked directly to this URL.

XSS

A flaw was found in foreman 1.5.1

CVE-2016-8613 6.1 - Medium - July 31, 2018

A flaw was found in foreman 1.5.1. The remote execution plugin runs commands on hosts over SSH from the Foreman web UI. When a job is submitted that contains HTML tags, the console output shown in the web UI does not escape the output causing any HTML or JavaScript to run in the user's browser. The output of the job is stored, making this a stored XSS vulnerability.

XSS

An input sanitization flaw was found in the id field in the dashboard controller of Foreman before 1.16.1

CVE-2018-1096 6.5 - Medium - April 05, 2018

An input sanitization flaw was found in the id field in the dashboard controller of Foreman before 1.16.1. A user could use this flaw to perform an SQL injection attack on the back end database.

SQL Injection

A flaw was found in foreman before 1.16.1

CVE-2018-1097 8.8 - High - April 04, 2018

A flaw was found in foreman before 1.16.1. The issue allows users with limited permissions for powering oVirt/RHV hosts on and off to discover the username and password used to connect to the compute resource.

Information Disclosure

Hammer CLI, a CLI utility for Foreman, before version 0.10.0, did not explicitly set the verify_ssl flag for apipie-bindings

CVE-2017-2667 8.1 - High - March 12, 2018

Hammer CLI, a CLI utility for Foreman, before version 0.10.0, did not explicitly set the verify_ssl flag for apipie-bindings that disable it by default. As a result the server certificates are not checked and connections are prone to man-in-the-middle attacks.

Improper Certificate Validation

An attacker submitting facts to the Foreman server containing HTML can cause a stored XSS on certain pages: (1) Facts page, when clicking on the "chart" button and hovering over the chart; (2) Trends page, when checking the graph for a trend based on a such fact; (3) Statistics page, for facts

CVE-2017-15100 6.1 - Medium - November 27, 2017

An attacker submitting facts to the Foreman server containing HTML can cause a stored XSS on certain pages: (1) Facts page, when clicking on the "chart" button and hovering over the chart; (2) Trends page, when checking the graph for a trend based on a such fact; (3) Statistics page, for facts that are aggregated on this page.

XSS

Multiple cross-site scripting (XSS) vulnerabilities in Foreman before 1.5.2

CVE-2014-3531 5.4 - Medium - October 18, 2017

Multiple cross-site scripting (XSS) vulnerabilities in Foreman before 1.5.2 allow remote authenticated users to inject arbitrary web script or HTML via the operating system (1) name or (2) description.

XSS

Cross-site scripting (XSS) vulnerability in the search auto-completion functionality in Foreman before 1.4.4

CVE-2014-0208 5.4 - Medium - October 16, 2017

Cross-site scripting (XSS) vulnerability in the search auto-completion functionality in Foreman before 1.4.4 allows remote authenticated users to inject arbitrary web script or HTML via a crafted key name.

XSS

Foreman after 1.1 and before 1.9.0-RC1 does not redirect HTTP requests to HTTPS when the require_ssl setting is set to true, which

CVE-2015-5152 8.1 - High - July 17, 2017

Foreman after 1.1 and before 1.9.0-RC1 does not redirect HTTP requests to HTTPS when the require_ssl setting is set to true, which allows remote attackers to obtain user credentials via a man-in-the-middle attack.

Information Disclosure

Foreman before 1.11.4 and 1.12.x before 1.12.1 does not properly restrict access to preview provisioning templates, which

CVE-2016-4995 5.3 - Medium - August 19, 2016

Foreman before 1.11.4 and 1.12.x before 1.12.1 does not properly restrict access to preview provisioning templates, which allows remote authenticated users with permission to view some hosts to obtain sensitive host configuration information via a URL with a hostname.

Information Disclosure

Cross-site scripting (XSS) vulnerability in app/helpers/form_helper.rb in Foreman before 1.12.2, as used by Remote Execution and possibly other plugins

CVE-2016-6319 6.1 - Medium - August 19, 2016

Cross-site scripting (XSS) vulnerability in app/helpers/form_helper.rb in Foreman before 1.12.2, as used by Remote Execution and possibly other plugins, allows remote attackers to inject arbitrary web script or HTML via the label parameter.

XSS

Cross-site scripting (XSS) vulnerability in app/assets/javascripts/host_edit_interfaces.js in Foreman before 1.12.2

CVE-2016-6320 5.4 - Medium - August 19, 2016

Cross-site scripting (XSS) vulnerability in app/assets/javascripts/host_edit_interfaces.js in Foreman before 1.12.2 allows remote authenticated users to inject arbitrary web script or HTML via the network interface device identifier in the host interface form.

XSS

The (1) Organization and (2) Locations APIs and UIs in Foreman before 1.11.4 and 1.12.x before 1.12.0-RC3

CVE-2016-4475 8.8 - High - August 19, 2016

The (1) Organization and (2) Locations APIs and UIs in Foreman before 1.11.4 and 1.12.x before 1.12.0-RC3 allow remote authenticated users to bypass organization and location restrictions and (a) read, (b) edit, or (c) delete arbitrary organizations or locations via unspecified vectors.

7PK - Security Features

The (1) Organization and (2) Locations APIs in Foreman before 1.11.3 and 1.12.x before 1.12.0-RC1 allow remote authenticated users with unlimited filters to bypass organization and location restrictions and read or modify data for an arbitrary organization by leveraging knowledge of the id of

CVE-2016-4451 5 - Medium - August 19, 2016

The (1) Organization and (2) Locations APIs in Foreman before 1.11.3 and 1.12.x before 1.12.0-RC1 allow remote authenticated users with unlimited filters to bypass organization and location restrictions and read or modify data for an arbitrary organization by leveraging knowledge of the id of that organization.

7PK - Security Features

Eval injection vulnerability in tftp_api.rb in the TFTP module in the Smart-Proxy in Foreman before 1.10.4 and 1.11.x before 1.11.2

CVE-2016-3728 8.8 - High - May 20, 2016

Eval injection vulnerability in tftp_api.rb in the TFTP module in the Smart-Proxy in Foreman before 1.10.4 and 1.11.x before 1.11.2 allows remote attackers to execute arbitrary code via the PXE template type portion of the PATH_INFO to tftp/.

Authorization

Foreman before 1.10.3 and 1.11.0 before 1.11.0-RC2

CVE-2016-2100 5.4 - Medium - May 20, 2016

Foreman before 1.10.3 and 1.11.0 before 1.11.0-RC2 allow remote authenticated users to read, modify, or delete private bookmarks by leveraging the (1) edit_bookmarks or (2) destroy_bookmarks permission.

Authorization

Foreman before 1.8.4 and 1.9.x before 1.9.1 do not properly apply view_hosts permissions, which

CVE-2015-5233 4.2 - Medium - April 11, 2016

Foreman before 1.8.4 and 1.9.x before 1.9.1 do not properly apply view_hosts permissions, which allows (1) remote authenticated users with the view_reports permission to read reports from arbitrary hosts or (2) remote authenticated users with the destroy_reports permission to delete reports from arbitrary hosts via direct access to the (a) individual report show/delete pages or (b) APIs.

Permissions, Privileges, and Access Controls

Multiple cross-site scripting (XSS) vulnerabilities in information popups in Foreman before 1.10.0

CVE-2015-7518 - December 17, 2015

Multiple cross-site scripting (XSS) vulnerabilities in information popups in Foreman before 1.10.0 allow remote attackers to inject arbitrary web script or HTML via (1) global parameters, (2) smart class parameters, or (3) smart variables in the (a) host or (b) hostgroup edit forms.

XSS

Foreman before 1.9.0

CVE-2015-3235 - August 14, 2015

Foreman before 1.9.0 allows remote authenticated users with the edit_users permission to edit administrator users and change their passwords via unspecified vectors.

Permissions, Privileges, and Access Controls

Foreman before 1.8.1 does not set the secure flag for the _session_id cookie in an https session

CVE-2015-3155 - August 14, 2015

Foreman before 1.8.1 does not set the secure flag for the _session_id cookie in an https session, which makes it easier for remote attackers to capture this cookie by intercepting its transmission within an http session.

Authorization

Smart Proxy (aka Smart-Proxy and foreman-proxy) in Foreman before 1.5.4 and 1.6.x before 1.6.2 does not validate SSL certificates, which

CVE-2014-3691 - March 09, 2015

Smart Proxy (aka Smart-Proxy and foreman-proxy) in Foreman before 1.5.4 and 1.6.x before 1.6.2 does not validate SSL certificates, which allows remote attackers to bypass intended authentication and execute arbitrary API requests via a request without a certificate.

Cryptographic Issues

The Smart-Proxy in Foreman before 1.4.5 and 1.5.x before 1.5.1

CVE-2014-0007 - June 20, 2014

The Smart-Proxy in Foreman before 1.4.5 and 1.5.x before 1.5.1 allows remote attackers to execute arbitrary commands via shell metacharacters in the path parameter to tftp/fetch_boot_file.

Foreman 1.4.0 before 1.5.0 does not properly restrict access to provisioning template previews, which

CVE-2014-0192 - May 08, 2014

Foreman 1.4.0 before 1.5.0 does not properly restrict access to provisioning template previews, which allows remote attackers to obtain sensitive information via the hostname parameter, related to "spoof."

Permissions, Privileges, and Access Controls

Session fixation vulnerability in Foreman before 1.4.2

CVE-2014-0090 - May 08, 2014

Session fixation vulnerability in Foreman before 1.4.2 allows remote attackers to hijack web sessions via the session id cookie.

authentification

The users controller in Katello 1.5.0-14 and earlier, and Red Hat Satellite, does not check authorization for the update_roles action, which

CVE-2013-2143 - April 17, 2014

The users controller in Katello 1.5.0-14 and earlier, and Red Hat Satellite, does not check authorization for the update_roles action, which allows remote authenticated users to gain privileges by setting a user account to an administrator account.

Improper Input Validation

Cross-site scripting (XSS) vulnerability in app/views/common/500.html.erb in Foreman 1.4.x before 1.4.2

CVE-2014-0089 - March 27, 2014

Cross-site scripting (XSS) vulnerability in app/views/common/500.html.erb in Foreman 1.4.x before 1.4.2 allows remote authenticated users to inject arbitrary web script or HTML via the bookmark name when adding a bookmark.

XSS

Multiple SQL injection vulnerabilities in app/models/concerns/host_common.rb in Foreman before 1.2.3

CVE-2013-4386 - November 20, 2013

Multiple SQL injection vulnerabilities in app/models/concerns/host_common.rb in Foreman before 1.2.3 allow remote attackers to execute arbitrary SQL commands via the (1) fqdn or (2) hostgroup parameter.

SQL Injection

app/controllers/api/v1/hosts_controller.rb in Foreman before 1.2.2 does not properly restrict access to hosts, which

CVE-2013-4182 - September 16, 2013

app/controllers/api/v1/hosts_controller.rb in Foreman before 1.2.2 does not properly restrict access to hosts, which allows remote attackers to access arbitrary hosts via an API request.

Permissions, Privileges, and Access Controls

The (1) power and (2) ipmi_boot actions in the HostController in Foreman before 1.2.2 allow remote attackers to cause a denial of service (memory consumption) via unspecified input

CVE-2013-4180 - September 16, 2013

The (1) power and (2) ipmi_boot actions in the HostController in Foreman before 1.2.2 allow remote attackers to cause a denial of service (memory consumption) via unspecified input that is converted to a symbol.

Improper Input Validation

The create method in app/controllers/users_controller.rb in Foreman before 1.2.0-RC2

CVE-2013-2113 - July 31, 2013

The create method in app/controllers/users_controller.rb in Foreman before 1.2.0-RC2 allows remote authenticated users with permissions to create or edit other users to gain privileges by (1) changing the admin flag or (2) assigning an arbitrary role.

Permissions, Privileges, and Access Controls

Eval injection vulnerability in the create method in the Bookmarks controller in Foreman before 1.2.0-RC2

CVE-2013-2121 - July 31, 2013

Eval injection vulnerability in the create method in the Bookmarks controller in Foreman before 1.2.0-RC2 allows remote authenticated users with permissions to create bookmarks to execute arbitrary code via a controller name attribute.

Code Injection

The installation script in Katello 1.0 and earlier does not properly generate the Application.config.secret_token value, which causes each default installation to have the same secret token, and

CVE-2012-3503 9.8 - Critical - August 25, 2012

The installation script in Katello 1.0 and earlier does not properly generate the Application.config.secret_token value, which causes each default installation to have the same secret token, and allows remote attackers to authenticate to the CloudForms System Engine web interface as an arbitrary user by creating a cookie using the default secret_token.

Use of Hard-coded Credentials

Built by Foundeo Inc., with data from the National Vulnerability Database (NVD), Icons by Icons8. Privacy Policy. Use of this site is governed by the Legal Terms
Disclaimer
CONTENT ON THIS WEBSITE IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. Always check with your vendor for the most up to date, and accurate information.