RubySec

Providing security resources for the Ruby community

CVE-2018-16887 (katello): katello Cross-site Scripting vulnerability

ADVISORIES

GEM

katello

SEVERITY

CVSS v3.x: 5.4 (Medium)

PATCHED VERSIONS

  • >= 3.9.0

DESCRIPTION

A cross-site scripting (XSS) flaw was found in the katello component of Satellite. An attacker with privilege to create/edit organizations and locations is able to execute a XSS attacks against other users through the Subscriptions or the Red Hat Repositories wizards. This can possibly lead to malicious code execution and extraction of the anti-CSRF token of higher privileged users. Versions before 3.9.0 are vulnerable.

RELATED