CVE-2017-12175

Red Hat Satellite before 6.5 is vulnerable to a XSS in discovery rule when you are entering filter and you use autocomplete functionality.
References
Link Resource
http://www.securityfocus.com/bid/101245 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2018:2927 Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-12175 Exploit Issue Tracking Third Party Advisory
https://projects.theforeman.org/issues/22042 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:redhat:satellite:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-07-26 17:29

Updated : 2024-02-28 16:48


NVD link : CVE-2017-12175

Mitre link : CVE-2017-12175

CVE.ORG link : CVE-2017-12175


JSON object : View

Products Affected

redhat

  • satellite
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')