Multiple vulnerabilities in CloudForms



Published: 2020-08-11 | Updated: 2020-08-21
Risk Medium
Patch available NO
Number of vulnerabilities 2
CVE-ID CVE-2020-10777
CVE-2020-10779
CWE-ID CWE-79
CWE-862
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
CloudForms
Client/Desktop applications / Multimedia software

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Cross-site scripting

EUVDB-ID: #VU45879

Risk: Low

CVSSv3.1: 5 [AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:U/RL:U/RC:C]

CVE-ID: CVE-2020-10777

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote attacker can permanently inject and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

CloudForms: 4.7 - 5.0.0

External links

http://access.redhat.com/security/cve/cve-2020-10777
http://bugzilla.redhat.com/show_bug.cgi?id=1847605


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Missing Authorization

EUVDB-ID: #VU45880

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-10779

CWE-ID: CWE-862 - Missing Authorization

Exploit availability: No

Description

The vulnerability allows a remote authenticated user to gain access to sensitive information.

Red Hat CloudForms 4.7 and 5 leads to insecure direct object references (IDOR) and functional level access control bypass due to missing privilege check. Therefore, if an attacker knows the right criteria, it is possible to access some sensitive data within the CloudForms.

Mitigation

Install update from vendor's website.

Vulnerable software versions

CloudForms: 4.7 - 5.0.0

External links

http://access.redhat.com/security/cve/cve-2020-10779
http://bugzilla.redhat.com/show_bug.cgi?id=1847647


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###