CVE-2016-8639

NameCVE-2016-8639
DescriptionIt was found that foreman before 1.13.0 is vulnerable to a stored XSS via an organization or location name. This could allow an attacker with privileges to set the organization or location name to display arbitrary HTML including scripting code within the web interface.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs663101

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
foremanITP663101

Notes

http://projects.theforeman.org/issues/15037
https://github.com/theforeman/foreman/pull/3523

Search for package or bug name: Reporting problems