ghsa-hh7m-gjfx-m9cw
Vulnerability from github
Published
2022-05-13 01:38
Modified
2022-05-13 01:38
Severity
Details

A flaw was found in foreman 1.5.1. The remote execution plugin runs commands on hosts over SSH from the Foreman web UI. When a job is submitted that contains HTML tags, the console output shown in the web UI does not escape the output causing any HTML or JavaScript to run in the user's browser. The output of the job is stored, making this a stored XSS vulnerability.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2016-8613"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-79"
    ],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2018-07-31T20:29:00Z",
    "severity": "MODERATE"
  },
  "details": "A flaw was found in foreman 1.5.1. The remote execution plugin runs commands on hosts over SSH from the Foreman web UI. When a job is submitted that contains HTML tags, the console output shown in the web UI does not escape the output causing any HTML or JavaScript to run in the user\u0027s browser. The output of the job is stored, making this a stored XSS vulnerability.",
  "id": "GHSA-hh7m-gjfx-m9cw",
  "modified": "2022-05-13T01:38:40Z",
  "published": "2022-05-13T01:38:40Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8613"
    },
    {
      "type": "WEB",
      "url": "https://github.com/theforeman/foreman_remote_execution/pull/208"
    },
    {
      "type": "WEB",
      "url": "https://access.redhat.com/errata/RHSA-2018:0336"
    },
    {
      "type": "WEB",
      "url": "https://access.redhat.com/security/cve/CVE-2016-8613"
    },
    {
      "type": "WEB",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1387232"
    },
    {
      "type": "WEB",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8613"
    },
    {
      "type": "WEB",
      "url": "https://projects.theforeman.org/issues/17066"
    },
    {
      "type": "WEB",
      "url": "http://www.securityfocus.com/bid/93859"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
      "type": "CVSS_V3"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...