CVE-2018-16861

A cross-site scripting (XSS) flaw was found in the foreman component of satellite. An attacker with privilege to create entries using the Hosts, Monitor, Infrastructure, or Administer Menus is able to execute a XSS attacks against other users, possibly leading to malicious code execution and extraction of the anti-CSRF token of higher privileged users. Foreman before 1.18.3, 1.19.1, and 1.20.0 are vulnerable.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:theforeman:foreman:*:*:*:*:*:*:*:*
cpe:2.3:a:theforeman:foreman:*:*:*:*:*:*:*:*
cpe:2.3:a:theforeman:foreman:1.20.0:rc1:*:*:*:*:*:*
cpe:2.3:a:theforeman:foreman:1.20.0:rc2:*:*:*:*:*:*

History

No history.

Information

Published : 2018-12-07 19:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-16861

Mitre link : CVE-2018-16861

CVE.ORG link : CVE-2018-16861


JSON object : View

Products Affected

theforeman

  • foreman
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')