Versions of Katello as shipped with Red Hat Subscription Asset Manager 1.4 are vulnerable to a XSS via HTML in the systems name when registering.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2020-01-02T19:20:35

Updated: 2024-08-06T09:05:39.183Z

Reserved: 2013-12-03T00:00:00

Link: CVE-2014-0183

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-01-02T20:15:17.287

Modified: 2020-01-10T18:17:46.563

Link: CVE-2014-0183

cve-icon Redhat

Severity : Moderate

Publid Date: 2014-07-11T00:00:00Z

Links: CVE-2014-0183 - Bugzilla