Vulnerability CVE-2014-3594


Published: 2014-08-22

Description:
Cross-site scripting (XSS) vulnerability in the Host Aggregates interface in OpenStack Dashboard (Horizon) before 2013.2.4, 2014.1 before 2014.1.2, and Juno before Juno-3 allows remote administrators to inject arbitrary web script or HTML via a new host aggregate name.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Opensuse -> Opensuse 
Openstack -> Horizon 
Novell -> Opensuse 

 References:
http://lists.opensuse.org/opensuse-updates/2015-01/msg00040.html
http://rhn.redhat.com/errata/RHSA-2014-1335.html
http://rhn.redhat.com/errata/RHSA-2014-1336.html
http://seclists.org/oss-sec/2014/q3/413
http://www.securityfocus.com/bid/69291
https://bugs.launchpad.net/horizon/+bug/1349491
https://exchange.xforce.ibmcloud.com/vulnerabilities/95378
https://review.openstack.org/#/c/115310
https://review.openstack.org/#/c/115311
https://review.openstack.org/#/c/115313/

Copyright 2024, cxsecurity.com

 

Back to Top