CVE-2016-8639

medium

Description

It was found that foreman before 1.13.0 is vulnerable to a stored XSS via an organization or location name. This could allow an attacker with privileges to set the organization or location name to display arbitrary HTML including scripting code within the web interface.

References

https://projects.theforeman.org/issues/15037

https://github.com/theforeman/foreman/pull/3523

https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8639

https://access.redhat.com/errata/RHSA-2018:0336

http://www.securityfocus.com/bid/94263

Details

Source: Mitre, NVD

Published: 2018-08-01

Updated: 2023-11-07

Risk Information

CVSS v2

Base Score: 3.5

Vector: CVSS2#AV:N/AC:M/Au:S/C:N/I:P/A:N

Severity: Low

CVSS v3

Base Score: 5.4

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Severity: Medium