312
VMScore

CVE-2020-10777

Published: 11/08/2020 Updated: 12/08/2020
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 312
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

A cross-site scripting flaw was found in Report Menu feature of Red Hat CloudForms 4.7 and 5. An attacker could use this flaw to execute a stored XSS attack on an application administrator using CloudForms.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

redhat cloudforms 4.7

redhat cloudforms 5.0.0

Vendor Advisories

Synopsis Critical: CloudForms 507 bug fix and enhancement update Type/Severity Security Advisory: Critical Topic An update is now available for CloudForms Management Engine 511Red Hat Product Security has rated this update as having a security impact of Critical A Common Vulnerability Scoring System (C ...