CVE-2018-6510

A cross-site scripting vulnerability in Puppet Enterprise Console of Puppet Enterprise allows a user to inject scripts into the Puppet Enterprise Console when using the Orchestrator. Affected releases are Puppet Puppet Enterprise: 2017.3.x versions prior to 2017.3.6.
References
Link Resource
https://puppet.com/security/cve/CVE-2018-6510 Vendor Advisory
Configurations

Configuration 1

cpe:2.3:a:puppet:puppet_enterprise:*:*:*:*:*:*:*:*

Information

Published : 2018-05-08 06:29

Updated : 2022-04-12 06:31


NVD link : CVE-2018-6510

Mitre link : CVE-2018-6510

Products Affected
No products.
CWE