Lucene search

K
nvd[email protected]NVD:CVE-2017-7400
HistoryApr 03, 2017 - 2:59 p.m.

CVE-2017-7400

2017-04-0314:59:00
CWE-79
web.nvd.nist.gov
5

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

AI Score

4.6

Confidence

High

EPSS

0.001

Percentile

44.2%

OpenStack Horizon 9.x through 9.1.1, 10.x through 10.0.2, and 11.0.0 allows remote authenticated administrators to conduct XSS attacks via a crafted federation mapping.

Affected configurations

Nvd
Node
openstackhorizonMatch9.0.0
OR
openstackhorizonMatch9.0.0b1
OR
openstackhorizonMatch9.0.0b2
OR
openstackhorizonMatch9.0.0b3
OR
openstackhorizonMatch9.0.0rc1
OR
openstackhorizonMatch9.0.0rc2
OR
openstackhorizonMatch9.0.1
OR
openstackhorizonMatch9.1.0
OR
openstackhorizonMatch9.1.1
OR
openstackhorizonMatch10.0.0
OR
openstackhorizonMatch10.0.0b1
OR
openstackhorizonMatch10.0.0b2
OR
openstackhorizonMatch10.0.0b3
OR
openstackhorizonMatch10.0.0rc1
OR
openstackhorizonMatch10.0.0rc2
OR
openstackhorizonMatch10.0.0rc3
OR
openstackhorizonMatch10.0.1
OR
openstackhorizonMatch10.0.2
OR
openstackhorizonMatch11.0.0
VendorProductVersionCPE
openstackhorizon9.0.0cpe:2.3:a:openstack:horizon:9.0.0:*:*:*:*:*:*:*
openstackhorizon9.0.0cpe:2.3:a:openstack:horizon:9.0.0:b1:*:*:*:*:*:*
openstackhorizon9.0.0cpe:2.3:a:openstack:horizon:9.0.0:b2:*:*:*:*:*:*
openstackhorizon9.0.0cpe:2.3:a:openstack:horizon:9.0.0:b3:*:*:*:*:*:*
openstackhorizon9.0.0cpe:2.3:a:openstack:horizon:9.0.0:rc1:*:*:*:*:*:*
openstackhorizon9.0.0cpe:2.3:a:openstack:horizon:9.0.0:rc2:*:*:*:*:*:*
openstackhorizon9.0.1cpe:2.3:a:openstack:horizon:9.0.1:*:*:*:*:*:*:*
openstackhorizon9.1.0cpe:2.3:a:openstack:horizon:9.1.0:*:*:*:*:*:*:*
openstackhorizon9.1.1cpe:2.3:a:openstack:horizon:9.1.1:*:*:*:*:*:*:*
openstackhorizon10.0.0cpe:2.3:a:openstack:horizon:10.0.0:*:*:*:*:*:*:*
Rows per page:
1-10 of 191

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

AI Score

4.6

Confidence

High

EPSS

0.001

Percentile

44.2%