5.4
CVSSv3

CVE-2018-10854

Published: 22/11/2019 Updated: 13/02/2023
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 312
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

cloudforms version, cloudforms 5.8 and cloudforms 5.9, is vulnerable to a cross-site-scripting. A flaw was found in CloudForms's v2v infrastructure mapping delete feature. A stored cross-site scripting due to improper sanitization of user input in Name field.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

redhat cloudforms_management_engine 4.7

redhat cloudforms_management_engine 5.8

redhat cloudforms_management_engine 5.9

Vendor Advisories

Synopsis Moderate: CloudForms 479 security, bug fix and enhancement update Type/Severity Security Advisory: Moderate Topic An update is now available for CloudForms Management Engine 510Red Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scoring ...