Vulnerabilities (CVE)

Filtered by vendor Redhat Subscribe
Filtered by product Cloudforms
Total 48 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-11358 11 Backdropcms, Debian, Drupal and 8 more 105 Backdrop, Debian Linux, Drupal and 102 more 2024-02-16 4.3 MEDIUM 6.1 MEDIUM
jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable __proto__ property, it could extend the native Object.prototype.
CVE-2020-25716 1 Redhat 1 Cloudforms 2024-02-04 5.5 MEDIUM 8.1 HIGH
A flaw was found in Cloudforms. A role-based privileges escalation flaw where export or import of administrator files is possible. An attacker with a specific group can perform actions restricted only to system administrator. This is the affect of an incomplete fix for CVE-2020-10783. The highest threat from this vulnerability is to data confidentiality and integrity. Versions before cfme 5.11.10.1 are affected
CVE-2020-14369 1 Redhat 1 Cloudforms 2024-02-04 6.8 MEDIUM 6.3 MEDIUM
This release fixes a Cross Site Request Forgery vulnerability was found in Red Hat CloudForms which forces end users to execute unwanted actions on a web application in which the user is currently authenticated. An attacker can make a forgery HTTP request to the server by crafting custom flash file which can force the user to perform state changing requests like provisioning VMs, running ansible playbooks and so forth.
CVE-2020-10777 1 Redhat 1 Cloudforms 2024-02-04 3.5 LOW 5.4 MEDIUM
A cross-site scripting flaw was found in Report Menu feature of Red Hat CloudForms 4.7 and 5. An attacker could use this flaw to execute a stored XSS attack on an application administrator using CloudForms.
CVE-2020-10783 1 Redhat 1 Cloudforms 2024-02-04 6.5 MEDIUM 8.3 HIGH
Red Hat CloudForms 4.7 and 5 is affected by a role-based privilege escalation flaw. An attacker with EVM-Operator group can perform actions restricted only to EVM-Super-administrator group, leads to, exporting or importing administrator files.
CVE-2020-10779 1 Redhat 1 Cloudforms 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
Red Hat CloudForms 4.7 and 5 leads to insecure direct object references (IDOR) and functional level access control bypass due to missing privilege check. Therefore, if an attacker knows the right criteria, it is possible to access some sensitive data within the CloudForms.
CVE-2020-10778 1 Redhat 1 Cloudforms 2024-02-04 6.5 MEDIUM 6.0 MEDIUM
In Red Hat CloudForms 4.7 and 5, the read only widgets can be edited by inspecting the forms and dropping the disabled attribute from the fields since there is no server-side validation. This business logic flaw violate the expected behavior.
CVE-2020-14325 1 Redhat 1 Cloudforms 2024-02-04 6.4 MEDIUM 9.1 CRITICAL
Red Hat CloudForms before 5.11.7.0 was vulnerable to the User Impersonation authorization flaw which allows malicious attacker to create existent and non-existent role-based access control user, with groups and roles. With a selected group of EvmGroup-super_administrator, an attacker can perform any API request as a super administrator.
CVE-2014-0197 1 Redhat 2 Cloudforms, Cloudforms Management Engine 2024-02-04 6.8 MEDIUM 8.8 HIGH
CFME: CSRF protection vulnerability via permissive check of the referrer header
CVE-2013-4423 1 Redhat 1 Cloudforms 2024-02-04 2.1 LOW 5.5 MEDIUM
CloudForms stores user passwords in recoverable format
CVE-2013-0186 1 Redhat 2 Cloudforms, Manageiq Enterprise Virtualization Manager 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
Multiple cross-site scripting (XSS) vulnerabilities in ManageIQ EVM allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2019-16892 3 Fedoraproject, Redhat, Rubyzip Project 3 Fedora, Cloudforms, Rubyzip 2024-02-04 7.1 HIGH 5.5 MEDIUM
In Rubyzip before 1.3.0, a crafted ZIP file can bypass application checks on ZIP entry sizes because data about the uncompressed size can be spoofed. This allows attackers to cause a denial of service (disk consumption).
CVE-2019-5418 5 Debian, Fedoraproject, Opensuse and 2 more 6 Debian Linux, Fedora, Leap and 3 more 2024-02-04 5.0 MEDIUM 7.5 HIGH
There is a File Content Disclosure vulnerability in Action View <5.2.2.1, <5.1.6.2, <5.0.7.2, <4.2.11.1 and v3 where specially crafted accept headers can cause contents of arbitrary files on the target system's filesystem to be exposed.
CVE-2019-10159 1 Redhat 2 Cfme-gemset, Cloudforms 2024-02-04 4.0 MEDIUM 4.3 MEDIUM
cfme-gemset versions 5.10.4.3 and below, 5.9.9.3 and below are vulnerable to a data leak, due to an improper authorization in the migration log controller. An attacker with access to an unprivileged user can access all VM migration logs available.
CVE-2019-5419 5 Debian, Fedoraproject, Opensuse and 2 more 6 Debian Linux, Fedora, Leap and 3 more 2024-02-04 7.8 HIGH 7.5 HIGH
There is a possible denial of service vulnerability in Action View (Rails) <5.2.2.1, <5.1.6.2, <5.0.7.2, <4.2.11.1 where specially crafted accept headers can cause action view to consume 100% cpu and make the server unresponsive.
CVE-2018-10905 1 Redhat 2 Cloudforms, Cloudforms Management Engine 2024-02-04 7.2 HIGH 7.8 HIGH
CloudForms Management Engine (cfme) is vulnerable to an improper security setting in the dRuby component of CloudForms. An attacker with access to an unprivileged local shell could use this flaw to execute commands as a high privileged user.
CVE-2017-7530 1 Redhat 2 Cloudforms, Cloudforms Management Engine 2024-02-04 6.5 MEDIUM 8.8 HIGH
In CloudForms Management Engine (cfme) before 5.7.3 and 5.8.x before 5.8.1, it was found that privilege check is missing when invoking arbitrary methods via filtering on VMs that MiqExpression will execute that is triggerable by API users. An attacker could use this to execute actions they should not be allowed to (e.g. destroying VMs).
CVE-2016-5402 1 Redhat 2 Cloudforms, Cloudforms Management Engine 2024-02-04 9.0 HIGH 8.8 HIGH
A code injection flaw was found in the way capacity and utilization imported control files are processed. A remote, authenticated attacker with access to the capacity and utilization feature could use this flaw to execute arbitrary code as the user CFME runs as.
CVE-2017-2664 1 Redhat 2 Cloudforms, Cloudforms Management Engine 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
CloudForms Management Engine (cfme) before 5.7.3 and 5.8.x before 5.8.1 lacks RBAC controls on certain methods in the rails application portion of CloudForms. An attacker with access could use a variety of methods within the rails application portion of CloudForms to escalate privileges.
CVE-2017-2632 1 Redhat 2 Cloudforms, Cloudforms Management Engine 2024-02-04 4.0 MEDIUM 4.9 MEDIUM
A logic error in valid_role() in CloudForms role validation before 5.7.1.3 could allow a tenant administrator to create groups with a higher privilege level than the tenant administrator should have. This would allow an attacker with tenant administration access to elevate privileges.