Vulnerability CVE-2016-6519


Published: 2017-04-21

Description:
Cross-site scripting (XSS) vulnerability in the "Shares" overview in Openstack Manila before 2.5.1 allows remote authenticated users to inject arbitrary web script or HTML via the Metadata field in the "Create Share" form.

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Redhat -> Openstack 
Openstack -> Manila 

 References:
http://rhn.redhat.com/errata/RHSA-2016-2115.html
http://rhn.redhat.com/errata/RHSA-2016-2116.html
http://rhn.redhat.com/errata/RHSA-2016-2117.html
http://www.openwall.com/lists/oss-security/2016/09/15/7
http://www.securityfocus.com/bid/93001
https://bugs.launchpad.net/manila-ui/+bug/1597738
https://bugzilla.redhat.com/show_bug.cgi?id=1375147

Copyright 2024, cxsecurity.com

 

Back to Top