4.3
CVSSv2

CVE-2014-0183

Published: 02/01/2020 Updated: 10/01/2020
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Versions of Katello as shipped with Red Hat Subscription Asset Manager 1.4 are vulnerable to a XSS via HTML in the systems name when registering.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

redhat subscription asset manager 1.4.0