CWE
79
Advisory Published
Updated

CVE-2014-0183: XSS

First published: Thu Jan 02 2020(Updated: )

Versions of Katello as shipped with Red Hat Subscription Asset Manager 1.4 are vulnerable to a XSS via HTML in the systems name when registering.

Credit: secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
Redhat Subscription Asset Manager=1.4.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID of this vulnerability?

    The vulnerability ID of this vulnerability is CVE-2014-0183.

  • What is the severity of CVE-2014-0183?

    The severity of CVE-2014-0183 is medium.

  • Which software versions are affected by CVE-2014-0183?

    Versions of Katello as shipped with Red Hat Subscription Asset Manager 1.4 are affected by CVE-2014-0183.

  • What is the CWE ID of CVE-2014-0183?

    The CWE ID of CVE-2014-0183 is 79.

  • How can I fix the vulnerability CVE-2014-0183?

    To fix the vulnerability CVE-2014-0183, update Katello to a version that is not affected by this vulnerability.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203