ghsa-82j5-w3wh-5hfm
Vulnerability from github
Published
2022-05-13 01:36
Modified
2022-05-13 01:36
Severity
Details

A flaw was found in foreman before version 1.15 in the logging of adding and registering images. An attacker with access to the foreman log file would be able to view passwords for provisioned systems in the log file, allowing them to access those systems.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2017-2672"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-269"
    ],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2018-06-21T13:29:00Z",
    "severity": "HIGH"
  },
  "details": "A flaw was found in foreman before version 1.15 in the logging of adding and registering images. An attacker with access to the foreman log file would be able to view passwords for provisioned systems in the log file, allowing them to access those systems.",
  "id": "GHSA-82j5-w3wh-5hfm",
  "modified": "2022-05-13T01:36:48Z",
  "published": "2022-05-13T01:36:48Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-2672"
    },
    {
      "type": "WEB",
      "url": "https://access.redhat.com/errata/RHSA-2018:0336"
    },
    {
      "type": "WEB",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2672"
    },
    {
      "type": "WEB",
      "url": "https://projects.theforeman.org/issues/19169"
    },
    {
      "type": "WEB",
      "url": "http://www.securityfocus.com/bid/97526"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
      "type": "CVSS_V3"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...