Lucene search

K
cve[email protected]CVE-2017-7400
HistoryApr 03, 2017 - 2:59 p.m.

CVE-2017-7400

2017-04-0314:59:00
CWE-79
web.nvd.nist.gov
26
4
openstack
horizon
xss
authenticated administrators
federation mapping

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

4.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

4.5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

44.4%

OpenStack Horizon 9.x through 9.1.1, 10.x through 10.0.2, and 11.0.0 allows remote authenticated administrators to conduct XSS attacks via a crafted federation mapping.

Affected configurations

NVD
Node
openstackhorizonMatch9.0.0
OR
openstackhorizonMatch9.0.0b1
OR
openstackhorizonMatch9.0.0b2
OR
openstackhorizonMatch9.0.0b3
OR
openstackhorizonMatch9.0.0rc1
OR
openstackhorizonMatch9.0.0rc2
OR
openstackhorizonMatch9.0.1
OR
openstackhorizonMatch9.1.0
OR
openstackhorizonMatch9.1.1
OR
openstackhorizonMatch10.0.0
OR
openstackhorizonMatch10.0.0b1
OR
openstackhorizonMatch10.0.0b2
OR
openstackhorizonMatch10.0.0b3
OR
openstackhorizonMatch10.0.0rc1
OR
openstackhorizonMatch10.0.0rc2
OR
openstackhorizonMatch10.0.0rc3
OR
openstackhorizonMatch10.0.1
OR
openstackhorizonMatch10.0.2
OR
openstackhorizonMatch11.0.0

Social References

More

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

4.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

4.5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

44.4%