Lucene search

K

The Katello Project Security Vulnerabilities

cve
cve

CVE-2018-16887

A cross-site scripting (XSS) flaw was found in the katello component of Satellite. An attacker with privilege to create/edit organizations and locations is able to execute a XSS attacks against other users through the Subscriptions or the Red Hat Repositories wizards. This can possibly lead to...

5.4CVSS

5.4AI Score

0.001EPSS

2019-01-13 02:29 AM
47