CVE-2018-1096

medium

Description

An input sanitization flaw was found in the id field in the dashboard controller of Foreman before 1.16.1. A user could use this flaw to perform an SQL injection attack on the back end database.

References

https://bugzilla.redhat.com/show_bug.cgi?id=1561061

https://access.redhat.com/errata/RHSA-2018:2927

http://projects.theforeman.org/issues/23028

Details

Source: Mitre, NVD

Published: 2018-04-05

Risk Information

CVSS v2

Base Score: 4

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:N/A:N

Severity: Medium

CVSS v3

Base Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Severity: Medium