Multiple cross-site scripting (XSS) vulnerabilities in Ansible Tower (aka Ansible UI) before 2.0.5 allow remote attackers to inject arbitrary web script or HTML via the (1) order_by parameter to credentials/, (2) inventories/, (3) projects/, or (4) users/3/permissions/ in api/v1/ or the (5) next_run parameter to api/v1/schedules/.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2015-01-27T17:00:00

Updated: 2024-08-06T04:40:18.653Z

Reserved: 2015-01-27T00:00:00

Link: CVE-2015-1368

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2015-01-27T20:04:25.197

Modified: 2018-10-09T19:55:47.450

Link: CVE-2015-1368

cve-icon Redhat

No data.