[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-4428Date: (C)2016-08-25   (M)2023-12-22


Cross-site scripting (XSS) vulnerability in OpenStack Dashboard (Horizon) 8.0.1 and earlier and 9.0.0 through 9.0.1 allows remote authenticated users to inject arbitrary web script or HTML by injecting an AngularJS template in a dashboard form.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 5.4CVSS Score : 3.5
Exploit Score: 2.3Exploit Score: 6.8
Impact Score: 2.7Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: LOWAuthentication: SINGLE
User Interaction: REQUIREDConfidentiality: NONE
Scope: CHANGEDIntegrity: PARTIAL
Confidentiality: LOWAvailability: NONE
Integrity: LOW 
Availability: NONE 
  
Reference:
DSA-3617
RHSA-2016:1268
RHSA-2016:1269
RHSA-2016:1270
RHSA-2016:1271
RHSA-2016:1272
http://www.openwall.com/lists/oss-security/2016/06/17/4
https://bugs.launchpad.net/horizon/+bug/1567673
https://review.openstack.org/329996
https://review.openstack.org/329997
https://review.openstack.org/329998
https://security.openstack.org/ossa/OSSA-2016-010.html

CWE    1
CWE-79
OVAL    4
oval:org.secpod.oval:def:52894
oval:org.secpod.oval:def:602555
oval:org.secpod.oval:def:110799
oval:org.secpod.oval:def:703852
...

© SecPod Technologies