Vulnerability CVE-2016-4428


Published: 2016-07-12

Description:
Cross-site scripting (XSS) vulnerability in OpenStack Dashboard (Horizon) 8.0.1 and earlier and 9.0.0 through 9.0.1 allows remote authenticated users to inject arbitrary web script or HTML by injecting an AngularJS template in a dashboard form.

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Redhat -> Openstack 
Openstack -> Horizon 
Debian -> Debian linux 

 References:
http://www.debian.org/security/2016/dsa-3617
http://www.openwall.com/lists/oss-security/2016/06/17/4
https://access.redhat.com/errata/RHSA-2016:1268
https://access.redhat.com/errata/RHSA-2016:1269
https://access.redhat.com/errata/RHSA-2016:1270
https://access.redhat.com/errata/RHSA-2016:1271
https://access.redhat.com/errata/RHSA-2016:1272
https://bugs.launchpad.net/horizon/+bug/1567673
https://review.openstack.org/329996
https://review.openstack.org/329997
https://review.openstack.org/329998

Copyright 2024, cxsecurity.com

 

Back to Top