Vulnerability CVE-2017-7400


Published: 2017-04-03

Description:
OpenStack Horizon 9.x through 9.1.1, 10.x through 10.0.2, and 11.0.0 allows remote authenticated administrators to conduct XSS attacks via a crafted federation mapping.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Openstack -> Horizon 

 References:
http://www.securityfocus.com/bid/97324
https://access.redhat.com/errata/RHSA-2017:1598
https://access.redhat.com/errata/RHSA-2017:1739
https://launchpad.net/bugs/1667086

Copyright 2024, cxsecurity.com

 

Back to Top