CVE-2018-14664

CVE-2018-14664

A flaw was found in foreman from versions 1.18. A stored cross-site scripting vulnerability exists due to an improperly escaped HTML code in the breadcrumbs bar. This allows a user with permissions to edit which attribute is used in the breadcrumbs bar to store code that will be executed on the client side.

Source: CVE-2018-14664

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다