CVE-2017-7554

Related Vulnerabilities: CVE-2017-7554  

A flaw was found where the App Studio component of RHMAP 4.4 executes javascript provided by a user. An attacker could use this flaw to execute a stored XSS attack on an application administrator using App Studio.

A flaw was found where the App Studio component of RHMAP 4.4 executes javascript provided by a user. An attacker could use this flaw to execute a stored XSS attack on an application administrator using App Studio.

Find out more about CVE-2017-7554 from the MITRE CVE dictionary dictionary and NIST NVD.

CVSS v3 metrics

CVSS3 Base Score 6.1
CVSS3 Base Metrics CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:N/A:N
Attack Vector Network
Attack Complexity High
Privileges Required None
User Interaction Required
Scope Changed
Confidentiality High
Integrity Impact None
Availability Impact None

Red Hat Security Errata

Platform Errata Release Date
Red Hat Mobile Application Platform 4.5 RHSA-2017:2674 2017-09-18
Red Hat Mobile Application Platform 4.5 RHSA-2017:2675 2017-09-18

Affected Packages State

Platform Package State
Red Hat Mobile Application Platform On-Premise 4 millicore Will not fix

Acknowledgements

Red Hat would like to thank Tomas Rzepka for reporting this issue.