Lucene search

K
cve[email protected]CVE-2014-0183
HistoryJan 02, 2020 - 8:15 p.m.

CVE-2014-0183

2020-01-0220:15:17
CWE-79
web.nvd.nist.gov
63
katello
red hat
subscription asset manager
xss
vulnerability
html
system name registration

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

36.3%

Versions of Katello as shipped with Red Hat Subscription Asset Manager 1.4 are vulnerable to a XSS via HTML in the systems name when registering.

Affected configurations

Vulners
NVD
Node
katellokatelloRange1.4
VendorProductVersionCPE
katellokatello*cpe:2.3:a:katello:katello:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Katello",
    "vendor": "Katello",
    "versions": [
      {
        "status": "affected",
        "version": "Versions of Katello as shipped with Red Hat Subscription Asset Manager 1.4"
      }
    ]
  }
]

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

36.3%

Related for CVE-2014-0183