CVE-2016-8613

A flaw was found in foreman 1.5.1. The remote execution plugin runs commands on hosts over SSH from the Foreman web UI. When a job is submitted that contains HTML tags, the console output shown in the web UI does not escape the output causing any HTML or JavaScript to run in the user’s browser. The output of the job is stored, making this a stored XSS vulnerability.

Date published : 2018-07-31

http://www.securityfocus.com/bid/93859

https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8613