Cross-Site Scripting (XSS) Vulnerability in Katello Component of Satellite

Cross-Site Scripting (XSS) Vulnerability in Katello Component of Satellite

CVE-2018-16887 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

A cross-site scripting (XSS) flaw was found in the katello component of Satellite. An attacker with privilege to create/edit organizations and locations is able to execute a XSS attacks against other users through the Subscriptions or the Red Hat Repositories wizards. This can possibly lead to malicious code execution and extraction of the anti-CSRF token of higher privileged users. Versions before 3.9.0 are vulnerable.

Learn more about our Cyber Security Assurance Subscription.