Cross-Site Scripting (XSS) Vulnerability in Foreman Component of Satellite

Cross-Site Scripting (XSS) Vulnerability in Foreman Component of Satellite

CVE-2018-16861 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

A cross-site scripting (XSS) flaw was found in the foreman component of satellite. An attacker with privilege to create entries using the Hosts, Monitor, Infrastructure, or Administer Menus is able to execute a XSS attacks against other users, possibly leading to malicious code execution and extraction of the anti-CSRF token of higher privileged users. Foreman before 1.18.3, 1.19.1, and 1.20.0 are vulnerable.

Learn more about our Infrastructure Penetration Testing.