It was found that foreman before 1.13.0 is vulnerable to a stored XSS via an organization or location name. This could allow an attacker with privileges to set the organization or location name to display arbitrary HTML including scripting code within the web interface.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2018-08-01T13:00:00

Updated: 2024-08-06T02:27:41.125Z

Reserved: 2016-10-12T00:00:00

Link: CVE-2016-8639

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-08-01T13:29:00.310

Modified: 2023-11-07T02:36:25.490

Link: CVE-2016-8639

cve-icon Redhat

Severity : Moderate

Publid Date: 2016-05-12T00:00:00Z

Links: CVE-2016-8639 - Bugzilla