CVE-2018-14664

medium

Description

A flaw was found in foreman from versions 1.18. A stored cross-site scripting vulnerability exists due to an improperly escaped HTML code in the breadcrumbs bar. This allows a user with permissions to edit which attribute is used in the breadcrumbs bar to store code that will be executed on the client side.

References

https://projects.theforeman.org/issues/25169

https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14664

https://access.redhat.com/errata/RHSA-2019:1222

http://www.securityfocus.com/bid/106553

Details

Source: Mitre, NVD

Published: 2018-10-12

Updated: 2019-05-14

Risk Information

CVSS v2

Base Score: 3.5

Vector: CVSS2#AV:N/AC:M/Au:S/C:N/I:P/A:N

Severity: Low

CVSS v3

Base Score: 5.4

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Severity: Medium