CVE-2017-7538

medium

Description

A cross-site scripting (XSS) flaw was found in how an organization name is displayed in Satellite 5, before 5.8. A user able to change an organization's name could exploit this flaw to perform XSS attacks against other Satellite users.

References

https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7538

https://access.redhat.com/errata/RHSA-2017:2645

http://www.securitytracker.com/id/1039267

Details

Source: Mitre, NVD

Published: 2018-07-26

Updated: 2019-10-09

Risk Information

CVSS v2

Base Score: 3.5

Vector: CVSS2#AV:N/AC:M/Au:S/C:N/I:P/A:N

Severity: Low

CVSS v3

Base Score: 5.4

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Severity: Medium