CVE-2018-1096

NameCVE-2018-1096
DescriptionAn input sanitization flaw was found in the id field in the dashboard controller of Foreman before 1.16.1. A user could use this flaw to perform an SQL injection attack on the back end database.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs663101

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
foremanITP663101

Notes

http://projects.theforeman.org/issues/23028
https://github.com/theforeman/foreman/pull/5363

Search for package or bug name: Reporting problems