383
VMScore

CVE-2016-8613

Published: 31/07/2018 Updated: 12/02/2023
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

A flaw was found in foreman 1.5.1. The remote execution plugin runs commands on hosts over SSH from the Foreman web UI. When a job is submitted that contains HTML tags, the console output shown in the web UI does not escape the output causing any HTML or JavaScript to run in the user's browser. The output of the job is stored, making this a stored XSS vulnerability.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

theforeman foreman 1.5.1

Vendor Advisories

A flaw was found in foreman 151 The remote execution plugin runs commands on hosts over SSH from the Foreman web UI When a job is submitted that contains HTML tags, the console output shown in the web UI does not escape the output causing any HTML or JavaScript to run in the user's browser The output of the job is stored, making this a stored ...