A cross-site scripting (XSS) flaw was found in how an organization name is displayed in Satellite 5, before 5.8. A user able to change an organization's name could exploit this flaw to perform XSS attacks against other Satellite users.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2018-07-26T15:00:00

Updated: 2024-08-05T16:04:11.974Z

Reserved: 2017-04-05T00:00:00

Link: CVE-2017-7538

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-07-26T15:29:00.260

Modified: 2019-10-09T23:29:43.390

Link: CVE-2017-7538

cve-icon Redhat

Severity : Moderate

Publid Date: 2017-07-14T00:00:00Z

Links: CVE-2017-7538 - Bugzilla