#VU41886 Cross-site scripting in Foreman


Published: 2014-03-27 | Updated: 2023-06-21

Vulnerability identifier: #VU41886

Vulnerability risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2014-0089

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Foreman
Web applications / Remote management & hosting panels

Vendor: Foreman

Description

Vulnerability allows a remote attacker to perform XSS attacks.

The vulnerability is caused by an input validation error in app/views/common/500.html.erb in Foreman 1.4.x before 1.4.2. A remote authenticated attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in victim's browser in security context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Foreman: 1.4.0 - 1.4.1


External links
http://projects.theforeman.org/issues/4456
http://secunia.com/advisories/57575
http://theforeman.org/security.html
http://bugzilla.redhat.com/show_bug.cgi?id=1071741


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability