cve-2017-7505
Vulnerability from cvelistv5
Published
2017-05-26 16:00
Modified
2024-08-05 16:04
Severity
Summary
Foreman since version 1.5 is vulnerable to an incorrect authorization check due to which users with user management permission who are assigned to some organization(s) can do all operations granted by these permissions on all administrator user object outside of their scope, such as editing global admin accounts including changing their passwords.
Impacted products
VendorProduct
Foremanforeman
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T16:04:11.828Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "98607",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/98607"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://projects.theforeman.org/issues/19612"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://github.com/theforeman/foreman/pull/4545"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "foreman",
          "vendor": "Foreman",
          "versions": [
            {
              "status": "affected",
              "version": "1.5 and higher"
            }
          ]
        }
      ],
      "datePublic": "2017-05-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Foreman since version 1.5 is vulnerable to an incorrect authorization check due to which users with user management permission who are assigned to some organization(s) can do all operations granted by these permissions on all administrator user object outside of their scope, such as editing global admin accounts including changing their passwords."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-863",
              "description": "CWE-863",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-05-29T09:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "98607",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/98607"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://projects.theforeman.org/issues/19612"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://github.com/theforeman/foreman/pull/4545"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2017-7505",
    "datePublished": "2017-05-26T16:00:00",
    "dateReserved": "2017-04-05T00:00:00",
    "dateUpdated": "2024-08-05T16:04:11.828Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2017-7505\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2017-05-26T16:29:00.307\",\"lastModified\":\"2019-10-09T23:29:39.687\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Foreman since version 1.5 is vulnerable to an incorrect authorization check due to which users with user management permission who are assigned to some organization(s) can do all operations granted by these permissions on all administrator user object outside of their scope, such as editing global admin accounts including changing their passwords.\"},{\"lang\":\"es\",\"value\":\"Foreman desde la versi\u00f3n 1.5, es vulnerable a una comprobaci\u00f3n de autorizaci\u00f3n incorrecta debido a que los usuarios con permiso de administraci\u00f3n de usuario que est\u00e1n asignados a alguna organizaci\u00f3n(es) pueden realizar todas las operaciones otorgadas por estos permisos sobre todos los objetos del usuario administrador fuera de su alcance, tal como la edici\u00f3n de cuentas de administrador global incluyendo el cambio de sus contrase\u00f1as.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:S/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":6.5},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-269\"}]},{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-863\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0142030F-4787-49ED-BD28-DCF6B08B2B65\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.5.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"0B8B4DBA-EDFE-40FD-BB2E-0011F3565EBB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.5.0:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"DAAE3F92-1D5B-43FF-975E-4AB61D9E03BE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"095371A7-99D9-4165-A60B-11697E16BCA3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.5.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A494EF29-52AF-4DCD-8C19-EA2E6B674EF1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.5.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C94BEAD3-0DAB-48CA-90E0-256ACC920A35\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C72AF96B-8209-4724-9239-C9C68EC51FFD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.6.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"8463E6B9-766C-40A4-BD89-EFFEE36DE39C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.6.0:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"242CDCE9-951F-4C5A-8FA0-45725D5D8B3C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5E36451D-B29C-4304-8C88-8F5B59BA49B0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.6.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D4DB2E8F-139E-448C-A6CD-9AD542B6BCB2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C9FAFD54-8610-46F8-85D8-AD82F8A929FF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.7.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"CF62B37D-BD94-4F0A-A9AF-A6C2023540E4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.7.0:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"DF6607D8-EE55-46D0-B803-988B0F1F0BFA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C0AA8EEB-05AB-44EC-B947-73D8C1052AE2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.7.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9CBD2729-EC33-4F56-8D48-AD69CC39C978\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.7.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D5BE9D11-66DC-4B8D-B9DE-4DAB658934FB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.7.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B22AE5BB-A419-4941-A257-1BDD2A4A3AAE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.7.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F6402D30-B166-4B9F-82FC-FDCA58C495E2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"603FE5FF-A2FC-409E-B620-AA1408B78C04\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.8.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"178D4DDE-4750-4771-92AF-1D7F7B061863\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.8.0:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"56B0CDE2-E4C4-4C85-85EE-0A7228CBF0B3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.8.0:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"6F04B05B-A06C-4DBA-B2DF-9FE0401D8C0C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.8.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"63021136-C5BE-41A0-8609-E7296BFD55AC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.8.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9EDBB357-E0E2-4B94-B7D5-A41CB86BBCE7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.8.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F1992798-5AB8-413B-BB0E-345CE55A93CB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.8.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1C3D9A7A-E39F-4C15-AF2E-9787AB1FF5DD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F1825F24-09E5-4AC4-845B-C9D113372B05\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.9.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"E3DB65EE-A614-4B86-80C3-271192061B6E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.9.0:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"36C7DDE4-7088-4478-8B95-D77DDFF79569\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.9.0:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"2F236DCB-E141-49F0-8C6C-B852EA116318\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.9.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0BB3CEC2-1DD0-4089-929D-83936465AB93\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.9.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"941656AB-D39F-4E6E-9822-E058CDBA5372\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.9.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"59F32734-F208-44F3-AF08-C43CF54ABAEF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2D4222A4-6382-475E-9B40-F5C9DDCE0F21\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.10.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"948AE10B-3E2A-45C0-AC96-BF150A58CF29\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.10.0:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"4D90380B-010E-4751-AEE3-2C4C854D40E4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.10.0:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"64506529-3D8D-461A-A2AC-311FE16C51F3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.10.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA36878F-C8D1-4353-805D-889664CDA234\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.10.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"33C6D17A-7933-43F6-8C5E-0187B3282A72\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.10.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F469D8A8-C09F-471B-AB46-05EB78D23CA1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.10.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"976E418A-EE2D-45A1-AAA8-FCE6212CAEC3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.11.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D4197DE0-AEB1-41CA-9264-22C29CCD7102\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.11.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"E058208D-14B4-4D86-9B5D-57383FC5D5ED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.11.0:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"564712BC-DB56-4B47-936B-C0E326EB38B2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.11.0:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"1138BC97-DAB7-40C6-91C3-3E237FFAEBFD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.11.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"87836834-0E63-4756-B67D-1C37EC5BCDF4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.11.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C4EFF327-302C-41FF-B67B-6685819DC8D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.11.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1C4845E7-AAAC-4FFF-AC30-3E1900149033\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.11.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CDEA0EE7-5EC4-4460-B829-D76254D67483\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.12.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2D1166A-4EAE-40B2-8F85-1FA23C3949E2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.12.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"6A29F6C0-4899-4B9D-8851-75798C801E6A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.12.0:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC50C954-4292-4A6C-969A-A8F3D12BA453\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.12.0:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5E2DF31-62BF-4FFB-90E4-8BB6199888E6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.12.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E4B323B-0D2E-4E0F-A14F-6AE4D3065A32\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.12.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D4E1534E-60A5-4EC3-A51E-573BB500EC03\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.12.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6BF6B691-61CA-4443-B696-810D2C3EE18B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.12.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"486F116B-3F43-4886-9337-0F34306A7B0E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.13.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B486F7D7-FFF5-4F91-AC33-860B416771D9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.13.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"A88587F5-5341-484B-AF33-455DE0C898B9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.13.0:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"86E04C79-B153-4AA7-84C2-568121D90252\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.13.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0EEC53BC-3EC2-4412-9FF9-AB178F991CFC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.13.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0EC7F90D-59CB-455B-8BD6-20645FA638B7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.13.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5CD9E872-083C-46F6-9670-1F50A1B6826D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.13.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"03C7E93A-5D51-4EE8-A072-7640E915922B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.14.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C38E33F5-E8AA-4BD4-A318-3CF2718FCA63\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.14.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F109A88-D58B-451F-8FF2-BB5C69B26820\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.14.0:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"114B1CA1-C8DE-4912-A671-5082CBFC235C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.14.0:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"D73A8F01-CCC9-4350-8A72-2DA9FD0661F9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.14.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"51A78F36-82DE-499D-AD82-A25DFC90CDAB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.14.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C73C5558-A26C-4D85-AFAB-38180B470069\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.14.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2D71DC4B-5C4C-48BE-ADC0-A6B578C8DAEE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.15.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EDB73CC6-0667-480C-920D-98BCBA910C36\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.15.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"46BFD4D5-A6B9-4BD0-9C42-347E412F86D7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.15.0:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"69379E8F-50F7-4776-A37E-955B73785CE3\"}]}]}],\"references\":[{\"url\":\"http://projects.theforeman.org/issues/19612\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/98607\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://github.com/theforeman/foreman/pull/4545\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...