CVE-2018-16887

A cross-site scripting (XSS) flaw was found in the katello component of Satellite. An attacker with privilege to create/edit organizations and locations is able to execute a XSS attacks against other users through the Subscriptions or the Red Hat Repositories wizards. This can possibly lead to malicious code execution and extraction of the anti-CSRF token of higher privileged users. Versions before 3.9.0 are vulnerable.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:redhat:satellite:6.0:*:*:*:*:*:*:*
cpe:2.3:a:theforeman:katello:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-01-13 02:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-16887

Mitre link : CVE-2018-16887

CVE.ORG link : CVE-2018-16887


JSON object : View

Products Affected

redhat

  • satellite

theforeman

  • katello
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')