CVE-2016-8613

medium

Description

A flaw was found in foreman 1.5.1. The remote execution plugin runs commands on hosts over SSH from the Foreman web UI. When a job is submitted that contains HTML tags, the console output shown in the web UI does not escape the output causing any HTML or JavaScript to run in the user's browser. The output of the job is stored, making this a stored XSS vulnerability.

References

https://projects.theforeman.org/issues/17066/

https://github.com/theforeman/foreman_remote_execution/pull/208

https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8613

http://www.securityfocus.com/bid/93859

Details

Source: Mitre, NVD

Published: 2018-07-31

Updated: 2023-02-12

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 6.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Severity: Medium