CVE-2016-8613

A flaw was found in foreman 1.5.1. The remote execution plugin runs commands on hosts over SSH from the Foreman web UI. When a job is submitted that contains HTML tags, the console output shown in the web UI does not escape the output causing any HTML or JavaScript to run in the user's browser. The output of the job is stored, making this a stored XSS vulnerability.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:theforeman:foreman:1.5.1:*:*:*:*:*:*:*

History

12 Feb 2023, 23:26

Type Values Removed Values Added
Summary CVE-2016-8613 foreman: Stored XSS vulnerability in remote execution plugin A flaw was found in foreman 1.5.1. The remote execution plugin runs commands on hosts over SSH from the Foreman web UI. When a job is submitted that contains HTML tags, the console output shown in the web UI does not escape the output causing any HTML or JavaScript to run in the user's browser. The output of the job is stored, making this a stored XSS vulnerability.
References
  • {'url': 'https://bugzilla.redhat.com/show_bug.cgi?id=1387232', 'name': 'https://bugzilla.redhat.com/show_bug.cgi?id=1387232', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2018:0336', 'name': 'https://access.redhat.com/errata/RHSA-2018:0336', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/security/cve/CVE-2016-8613', 'name': 'https://access.redhat.com/security/cve/CVE-2016-8613', 'tags': [], 'refsource': 'MISC'}

02 Feb 2023, 15:17

Type Values Removed Values Added
References
  • (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1387232 -
  • (MISC) https://access.redhat.com/errata/RHSA-2018:0336 -
  • (MISC) https://access.redhat.com/security/cve/CVE-2016-8613 -
Summary A flaw was found in foreman 1.5.1. The remote execution plugin runs commands on hosts over SSH from the Foreman web UI. When a job is submitted that contains HTML tags, the console output shown in the web UI does not escape the output causing any HTML or JavaScript to run in the user's browser. The output of the job is stored, making this a stored XSS vulnerability. CVE-2016-8613 foreman: Stored XSS vulnerability in remote execution plugin

Information

Published : 2018-07-31 20:29

Updated : 2023-12-10 12:44


NVD link : CVE-2016-8613

Mitre link : CVE-2016-8613

CVE.ORG link : CVE-2016-8613


JSON object : View

Products Affected

theforeman

  • foreman
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')