[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248678

 
 

909

 
 

195426

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2014-3473Date: (C)2014-11-01   (M)2023-12-22


Cross-site scripting (XSS) vulnerability in the Orchestration/Stack section in the Horizon Orchestration dashboard in OpenStack Dashboard (Horizon) before 2013.2.4, 2014.1 before 2014.1.2, and Juno before Juno-2, when used with Heat, allows remote Orchestration template owners or catalogs to inject arbitrary web script or HTML via a crafted template.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
BID-68459
http://www.openwall.com/lists/oss-security/2014/07/08/6
https://bugs.launchpad.net/horizon/+bug/1308727
openSUSE-SU-2015:0078

CWE    1
CWE-79
OVAL    3
oval:org.secpod.oval:def:107464
oval:org.secpod.oval:def:702172
oval:org.secpod.oval:def:52280

© SecPod Technologies