CVE-2020-10777

A cross-site scripting flaw was found in Report Menu feature of Red Hat CloudForms 4.7 and 5. An attacker could use this flaw to execute a stored XSS attack on an application administrator using CloudForms.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:redhat:cloudforms:4.7:*:*:*:*:*:*:*
cpe:2.3:a:redhat:cloudforms:5.0.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-08-11 13:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-10777

Mitre link : CVE-2020-10777

CVE.ORG link : CVE-2020-10777


JSON object : View

Products Affected

redhat

  • cloudforms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')