A flaw was found in foreman from versions 1.18. A stored cross-site scripting vulnerability exists due to an improperly escaped HTML code in the breadcrumbs bar. This allows a user with permissions to edit which attribute is used in the breadcrumbs bar to store code that will be executed on the client side.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2018-10-12T20:00:00

Updated: 2024-08-05T09:38:12.688Z

Reserved: 2018-07-27T00:00:00

Link: CVE-2018-14664

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-10-12T22:15:07.080

Modified: 2019-05-14T17:29:02.427

Link: CVE-2018-14664

cve-icon Redhat

Severity : Moderate

Publid Date: 2018-10-10T00:00:00Z

Links: CVE-2018-14664 - Bugzilla