// For flags

CVE-2018-16861

foreman: stored XSS in success notification after entity creation

Severity Score

4.8
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A cross-site scripting (XSS) flaw was found in the foreman component of satellite. An attacker with privilege to create entries using the Hosts, Monitor, Infrastructure, or Administer Menus is able to execute a XSS attacks against other users, possibly leading to malicious code execution and extraction of the anti-CSRF token of higher privileged users. Foreman before 1.18.3, 1.19.1, and 1.20.0 are vulnerable.

Se ha encontrado un error Cross-Site Scripting (XSS) en el componente "satellite" de Foreman. Un atacante con privilegios para crear entradas mediante los menús Hosts, Monitor, Infrastructure o Administer puede ejecutar ataques Cross-Site Scripting (XSS) contra otros usuarios, lo que podría conducir a la ejecución de código malicioso y a la extracción del token anti-CSRF de usuarios con mayores privilegios. Las versiones anteriores a la 1.18.3, 1.19.1 y 1.20.0 de Foreman son vulnerables.

A cross-site scripting (XSS) flaw was found in the foreman component of satellite. An attacker with privilege to create entries using the Hosts, Monitor, Infrastructure, or Administer Menus is able to execute a XSS attacks against other users, possibly leading to malicious code execution and extraction of the anti-CSRF token of higher privileged users.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
High
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
Low
Attack Vector
Network
Attack Complexity
Medium
Authentication
Single
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2018-09-11 CVE Reserved
  • 2018-12-07 CVE Published
  • 2023-03-08 EPSS Updated
  • 2024-08-05 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Theforeman
Search vendor "Theforeman"
Foreman
Search vendor "Theforeman" for product "Foreman"
< 1.18.3
Search vendor "Theforeman" for product "Foreman" and version " < 1.18.3"
-
Affected
Theforeman
Search vendor "Theforeman"
Foreman
Search vendor "Theforeman" for product "Foreman"
>= 1.19.0 < 1.19.1
Search vendor "Theforeman" for product "Foreman" and version " >= 1.19.0 < 1.19.1"
-
Affected
Theforeman
Search vendor "Theforeman"
Foreman
Search vendor "Theforeman" for product "Foreman"
1.20.0
Search vendor "Theforeman" for product "Foreman" and version "1.20.0"
rc1
Affected
Theforeman
Search vendor "Theforeman"
Foreman
Search vendor "Theforeman" for product "Foreman"
1.20.0
Search vendor "Theforeman" for product "Foreman" and version "1.20.0"
rc2
Affected