CVE-2014-0183

Versions of Katello as shipped with Red Hat Subscription Asset Manager 1.4 are vulnerable to a XSS via HTML in the systems name when registering.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:redhat:subscription_asset_manager:1.4.0:*:*:*:*:*:*:*

Information

Published : 2020-01-02 12:15

Updated : 2020-01-10 10:17


NVD link : CVE-2014-0183

Mitre link : CVE-2014-0183


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

redhat

  • subscription_asset_manager