Filtered by vendor Redhat Subscriptions
Filtered by product Cloudforms Subscriptions
Total 50 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-10159 1 Redhat 3 Cfme-gemset, Cloudforms, Cloudforms Managementengine 2024-08-04 4.3 Medium
cfme-gemset versions 5.10.4.3 and below, 5.9.9.3 and below are vulnerable to a data leak, due to an improper authorization in the migration log controller. An attacker with access to an unprivileged user can access all VM migration logs available.
CVE-2019-5418 5 Debian, Fedoraproject, Opensuse and 2 more 8 Debian Linux, Fedora, Leap and 5 more 2024-08-04 7.5 High
There is a File Content Disclosure vulnerability in Action View <5.2.2.1, <5.1.6.2, <5.0.7.2, <4.2.11.1 and v3 where specially crafted accept headers can cause contents of arbitrary files on the target system's filesystem to be exposed.
CVE-2019-5419 5 Debian, Fedoraproject, Opensuse and 2 more 8 Debian Linux, Fedora, Leap and 5 more 2024-08-04 7.5 High
There is a possible denial of service vulnerability in Action View (Rails) <5.2.2.1, <5.1.6.2, <5.0.7.2, <4.2.11.1 where specially crafted accept headers can cause action view to consume 100% cpu and make the server unresponsive.
CVE-2020-25716 1 Redhat 2 Cloudforms, Cloudforms Managementengine 2024-08-04 8.1 High
A flaw was found in Cloudforms. A role-based privileges escalation flaw where export or import of administrator files is possible. An attacker with a specific group can perform actions restricted only to system administrator. This is the affect of an incomplete fix for CVE-2020-10783. The highest threat from this vulnerability is to data confidentiality and integrity. Versions before cfme 5.11.10.1 are affected
CVE-2020-14369 1 Redhat 2 Cloudforms, Cloudforms Managementengine 2024-08-04 6.3 Medium
This release fixes a Cross Site Request Forgery vulnerability was found in Red Hat CloudForms which forces end users to execute unwanted actions on a web application in which the user is currently authenticated. An attacker can make a forgery HTTP request to the server by crafting custom flash file which can force the user to perform state changing requests like provisioning VMs, running ansible playbooks and so forth.
CVE-2020-14325 1 Redhat 2 Cloudforms, Cloudforms Managementengine 2024-08-04 9.1 Critical
Red Hat CloudForms before 5.11.7.0 was vulnerable to the User Impersonation authorization flaw which allows malicious attacker to create existent and non-existent role-based access control user, with groups and roles. With a selected group of EvmGroup-super_administrator, an attacker can perform any API request as a super administrator.
CVE-2020-10777 1 Redhat 2 Cloudforms, Cloudforms Managementengine 2024-08-04 5.4 Medium
A cross-site scripting flaw was found in Report Menu feature of Red Hat CloudForms 4.7 and 5. An attacker could use this flaw to execute a stored XSS attack on an application administrator using CloudForms.
CVE-2020-10778 1 Redhat 2 Cloudforms, Cloudforms Managementengine 2024-08-04 6.0 Medium
In Red Hat CloudForms 4.7 and 5, the read only widgets can be edited by inspecting the forms and dropping the disabled attribute from the fields since there is no server-side validation. This business logic flaw violate the expected behavior.
CVE-2020-10783 1 Redhat 2 Cloudforms, Cloudforms Managementengine 2024-08-04 8.3 High
Red Hat CloudForms 4.7 and 5 is affected by a role-based privilege escalation flaw. An attacker with EVM-Operator group can perform actions restricted only to EVM-Super-administrator group, leads to, exporting or importing administrator files.
CVE-2020-10779 1 Redhat 2 Cloudforms, Cloudforms Managementengine 2024-08-04 6.5 Medium
Red Hat CloudForms 4.7 and 5 leads to insecure direct object references (IDOR) and functional level access control bypass due to missing privilege check. Therefore, if an attacker knows the right criteria, it is possible to access some sensitive data within the CloudForms.