Lucene search

K
cvelistRedhatCVELIST:CVE-2014-0183
HistoryJan 02, 2020 - 7:20 p.m.

CVE-2014-0183

2020-01-0219:20:35
redhat
www.cve.org

0.001 Low

EPSS

Percentile

36.3%

Versions of Katello as shipped with Red Hat Subscription Asset Manager 1.4 are vulnerable to a XSS via HTML in the systems name when registering.

CNA Affected

[
  {
    "product": "Katello",
    "vendor": "Katello",
    "versions": [
      {
        "status": "affected",
        "version": "Versions of Katello as shipped with Red Hat Subscription Asset Manager 1.4"
      }
    ]
  }
]

0.001 Low

EPSS

Percentile

36.3%

Related for CVELIST:CVE-2014-0183