A cross-site scripting (XSS) flaw was found in the katello component of Satellite. An attacker with privilege to create/edit organizations and locations is able to execute a XSS attacks against other users through the Subscriptions or the Red Hat Repositories wizards. This can possibly lead to malicious code execution and extraction of the anti-CSRF token of higher privileged users. Versions before 3.9.0 are vulnerable.
References
Link | Resource |
---|---|
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16887 | Issue Tracking Exploit Patch Third Party Advisory |
https://access.redhat.com/errata/RHSA-2019:1222 |
Configurations
Configuration 1 (hide)
|
Information
Published : 2019-01-12 18:29
Updated : 2019-05-14 10:29
NVD link : CVE-2018-16887
Mitre link : CVE-2018-16887
JSON object : View
CWE
CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Products Affected
redhat
- satellite
theforeman
- katello