An input sanitization flaw was found in the id field in the dashboard controller of Foreman before 1.16.1. A user could use this flaw to perform an SQL injection attack on the back end database.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2018-04-05T21:00:00Z

Updated: 2024-09-16T17:02:50.444Z

Reserved: 2017-12-04T00:00:00

Link: CVE-2018-1096

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-04-05T21:29:01.240

Modified: 2019-10-09T23:38:06.007

Link: CVE-2018-1096

cve-icon Redhat

Severity : Moderate

Publid Date: 2018-03-28T00:00:00Z

Links: CVE-2018-1096 - Bugzilla