FOG is a free open-source cloning/imaging/rescue suite/inventory management system. The hostinfo page has missing/improper access control since only the host's mac address is required to obtain the configuration information. This data can only be retrieved if a task is pending on that host. Otherwise, an error message containing "Invalid tasking!" will be returned. The domainpassword in the hostinfo dump is hidden even to authenticated users, as it is displayed as a row of asterisks when navigating to the host's Active Directory settings. This vulnerability is fixed in 1.5.10.41.
History

Thu, 05 Sep 2024 16:45:00 +0000

Type Values Removed Values Added
Weaknesses CWE-862

cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2024-07-31T19:04:59.847Z

Updated: 2024-07-31T20:16:30.160Z

Reserved: 2024-07-15T15:53:28.321Z

Link: CVE-2024-41108

cve-icon Vulnrichment

Updated: 2024-07-31T20:16:25.808Z

cve-icon NVD

Status : Analyzed

Published: 2024-07-31T19:15:12.110

Modified: 2024-09-05T16:27:50.103

Link: CVE-2024-41108

cve-icon Redhat

No data.