CVE-2016-8613

CVE-2016-8613

A flaw was found in foreman 1.5.1. The remote execution plugin runs commands on hosts over SSH from the Foreman web UI. When a job is submitted that contains HTML tags, the console output shown in the web UI does not escape the output causing any HTML or JavaScript to run in the user’s browser. The output of the job is stored, making this a stored XSS vulnerability.

Source: CVE-2016-8613

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다