A cross-site scripting (XSS) flaw was found in the foreman component of satellite. An attacker with privilege to create entries using the Hosts, Monitor, Infrastructure, or Administer Menus is able to execute a XSS attacks against other users, possibly leading to malicious code execution and extraction of the anti-CSRF token of higher privileged users. Foreman before 1.18.3, 1.19.1, and 1.20.0 are vulnerable.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2018-12-07T19:00:00

Updated: 2024-08-05T10:32:54.072Z

Reserved: 2018-09-11T00:00:00

Link: CVE-2018-16861

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-12-07T19:29:00.193

Modified: 2019-05-14T17:29:02.567

Link: CVE-2018-16861

cve-icon Redhat

Severity : Moderate

Publid Date: 2018-09-04T00:00:00Z

Links: CVE-2018-16861 - Bugzilla