A cross-site scripting (XSS) flaw was found in the katello component of Satellite. An attacker with privilege to create/edit organizations and locations is able to execute a XSS attacks against other users through the Subscriptions or the Red Hat Repositories wizards. This can possibly lead to malicious code execution and extraction of the anti-CSRF token of higher privileged users. Versions before 3.9.0 are vulnerable.
Max CVSS
5.4
EPSS Score
0.06%
Published
2019-01-13
Updated
2019-05-14
Katello has multiple XSS issues in various entities
Max CVSS
5.4
EPSS Score
0.05%
Published
2019-12-03
Updated
2023-02-13
2 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!