Lucene search

K

Horizon Security Vulnerabilities

cve
cve

CVE-2012-2094

Cross-site scripting (XSS) vulnerability in the refresh mechanism in the log viewer in horizon/static/horizon/js/horizon.js in OpenStack Dashboard (Horizon) folsom-1 and 2012.1 and earlier allows remote attackers to inject arbitrary web script or HTML via the guest console.

5.5AI Score

0.003EPSS

2012-06-05 10:55 PM
35
cve
cve

CVE-2012-2144

Session fixation vulnerability in OpenStack Dashboard (Horizon) folsom-1 and 2012.1 allows remote attackers to hijack web sessions via the sessionid cookie.

6.5AI Score

0.024EPSS

2012-06-05 10:55 PM
27
cve
cve

CVE-2012-3426

OpenStack Keystone before 2012.1.1, as used in OpenStack Folsom before Folsom-1 and OpenStack Essex, does not properly implement token expiration, which allows remote authenticated users to bypass intended authorization restrictions by (1) creating new tokens through token chaining, (2) leveraging ...

6.1AI Score

0.003EPSS

2012-07-31 10:45 AM
34
cve
cve

CVE-2012-3540

Open redirect vulnerability in views/auth_forms.py in OpenStack Dashboard (Horizon) Essex (2012.1) allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the next parameter to auth/login/. NOTE: this issue was originally assigned CVE-2012-3542 by ...

6.4AI Score

0.008EPSS

2012-09-05 11:55 PM
39
cve
cve

CVE-2012-3542

OpenStack Keystone, as used in OpenStack Folsom before folsom-rc1 and OpenStack Essex (2012.1), allows remote attackers to add an arbitrary user to an arbitrary tenant via a request to update the user's default tenant to the administrative API. NOTE: this identifier was originally incorrectly assig...

6.5AI Score

0.008EPSS

2012-09-05 11:55 PM
44
cve
cve

CVE-2012-5474

The file /etc/openstack-dashboard/local_settings within Red Hat OpenStack Platform 2.0 and RHOS Essex Release (python-django-horizon package before 2012.1.1) is world readable and exposes the secret key value.

5.5CVSS

5.5AI Score

0.001EPSS

2019-12-30 08:15 PM
50
2
cve
cve

CVE-2012-5476

Within the RHOS Essex Preview (2012.2) of the OpenStack dashboard package, the file /etc/quantum/quantum.conf is world readable which exposes the admin password and token value.

5.5CVSS

5.6AI Score

0.0005EPSS

2019-12-30 08:15 PM
44
cve
cve

CVE-2013-4471

The Identity v3 API in OpenStack Dashboard (Horizon) before 2013.2 does not require the current password when changing passwords for user accounts, which makes it easier for remote attackers to change a user password by leveraging the authentication token for that user.

7.1AI Score

0.001EPSS

2014-05-14 07:55 PM
19
2
cve
cve

CVE-2013-6858

Multiple cross-site scripting (XSS) vulnerabilities in OpenStack Dashboard (Horizon) 2013.2 and earlier allow local users to inject arbitrary web script or HTML via an instance name to (1) "Volumes" or (2) "Network Topology" page.

5.4AI Score

0.001EPSS

2013-11-23 05:55 PM
28
2
cve
cve

CVE-2014-0157

Cross-site scripting (XSS) vulnerability in the Horizon Orchestration dashboard in OpenStack Dashboard (aka Horizon) 2013.2 before 2013.2.4 and icehouse before icehouse-rc2 allows remote attackers to inject arbitrary web script or HTML via the description field of a Heat template.

5.5AI Score

0.002EPSS

2014-04-15 02:55 PM
32
cve
cve

CVE-2014-125078

A vulnerability was found in yanheven console and classified as problematic. Affected by this issue is some unknown functionality of the file horizon/static/horizon/js/horizon.instances.js. The manipulation leads to cross site scripting. The attack may be launched remotely. The patch is identified ...

5.4CVSS

5.2AI Score

0.001EPSS

2023-01-15 09:15 AM
17
cve
cve

CVE-2014-3473

Cross-site scripting (XSS) vulnerability in the Orchestration/Stack section in the Horizon Orchestration dashboard in OpenStack Dashboard (Horizon) before 2013.2.4, 2014.1 before 2014.1.2, and Juno before Juno-2, when used with Heat, allows remote Orchestration template owners or catalogs to inject...

5.4AI Score

0.001EPSS

2014-10-31 03:55 PM
36
2
cve
cve

CVE-2014-3474

Cross-site scripting (XSS) vulnerability in horizon/static/horizon/js/horizon.instances.js in the Launch Instance menu in OpenStack Dashboard (Horizon) before 2013.2.4, 2014.1 before 2014.1.2, and Juno before Juno-2 allows remote authenticated users to inject arbitrary web script or HTML via a netw...

5.1AI Score

0.001EPSS

2014-10-31 03:55 PM
36
2
cve
cve

CVE-2014-3475

Cross-site scripting (XSS) vulnerability in the Users panel (admin/users/) in OpenStack Dashboard (Horizon) before 2013.2.4, 2014.1 before 2014.1.2, and Juno before Juno-2 allows remote administrators to inject arbitrary web script or HTML via a user email address, a different vulnerability than CV...

5.4AI Score

0.001EPSS

2014-10-31 03:55 PM
34
2
cve
cve

CVE-2014-3594

Cross-site scripting (XSS) vulnerability in the Host Aggregates interface in OpenStack Dashboard (Horizon) before 2013.2.4, 2014.1 before 2014.1.2, and Juno before Juno-3 allows remote administrators to inject arbitrary web script or HTML via a new host aggregate name.

5.4AI Score

0.001EPSS

2014-08-22 02:55 PM
31
2
cve
cve

CVE-2014-8124

OpenStack Dashboard (Horizon) before 2014.1.3 and 2014.2.x before 2014.2.1 does not properly handle session records when using a db or memcached session engine, which allows remote attackers to cause a denial of service via a large number of requests to the login page.

6.6AI Score

0.018EPSS

2014-12-12 03:59 PM
27
cve
cve

CVE-2014-8578

Cross-site scripting (XSS) vulnerability in the Groups panel in OpenStack Dashboard (Horizon) before 2013.2.4, 2014.1 before 2014.1.2, and Juno before Juno-2 allows remote administrators to inject arbitrary web script or HTML via a user email address, a different vulnerability than CVE-2014-3475.

5.5AI Score

0.001EPSS

2022-10-03 04:20 PM
26
cve
cve

CVE-2015-3219

Cross-site scripting (XSS) vulnerability in the Orchestration/Stack section in OpenStack Dashboard (Horizon) 2014.2 before 2014.2.4 and 2015.1.x before 2015.1.1 allows remote attackers to inject arbitrary web script or HTML via the description parameter in a heat template, which is not properly han...

5.2AI Score

0.003EPSS

2015-08-20 08:59 PM
39
cve
cve

CVE-2015-3988

Multiple cross-site scripting (XSS) vulnerabilities in OpenStack Dashboard (Horizon) 2015.1.0 allow remote authenticated users to inject arbitrary web script or HTML via the metadata to a (1) Glance image, (2) Nova flavor or (3) Host Aggregate.

5.3AI Score

0.002EPSS

2015-05-19 06:59 PM
23
cve
cve

CVE-2016-4428

Cross-site scripting (XSS) vulnerability in OpenStack Dashboard (Horizon) 8.0.1 and earlier and 9.0.0 through 9.0.1 allows remote authenticated users to inject arbitrary web script or HTML by injecting an AngularJS template in a dashboard form.

5.4CVSS

5AI Score

0.001EPSS

2016-07-12 07:59 PM
50
cve
cve

CVE-2017-7400

OpenStack Horizon 9.x through 9.1.1, 10.x through 10.0.2, and 11.0.0 allows remote authenticated administrators to conduct XSS attacks via a crafted federation mapping.

4.8CVSS

4.5AI Score

0.001EPSS

2017-04-03 02:59 PM
26
4
cve
cve

CVE-2019-5513

VMware Horizon Connection Server (7.x before 7.8, 7.5.x before 7.5.2, 6.x before 6.2.8) contains an information disclosure vulnerability. Successful exploitation of this issue may allow disclosure of internal domain names, the Connection Server’s internal name, or the gateway’s internal IP address.

5.3CVSS

5.1AI Score

0.001EPSS

2019-04-09 08:30 PM
35
2
cve
cve

CVE-2019-5527

ESXi, Workstation, Fusion, VMRC and Horizon Client contain a use-after-free vulnerability in the virtual sound device. VMware has evaluated the severity of this issue to be in the Important severity range with a maximum CVSSv3 base score of 8.5.

8.8CVSS

8.6AI Score

0.0004EPSS

2019-10-10 05:15 PM
650
cve
cve

CVE-2020-11886

OpenNMS Horizon and Meridian allows HQL Injection in element/nodeList.htm (aka the NodeListController) via snmpParm or snmpParmValue to addCriteriaForSnmpParm. This affects Horizon before 25.2.1, Meridian 2019 before 2019.1.4, Meridian 2018 before 2018.1.16, and Meridian 2017 before 2017.1.21.

8.1CVSS

8.1AI Score

0.001EPSS

2020-04-17 08:15 PM
117
cve
cve

CVE-2020-12760

An issue was discovered in OpenNMS Horizon before 26.0.1, and Meridian before 2018.1.19 and 2019 before 2019.1.7. The ActiveMQ channel configuration allowed for arbitrary deserialization of Java objects (aka ActiveMQ Minion payload deserialization), leading to remote code execution for any authenti...

8.8CVSS

9AI Score

0.003EPSS

2020-05-11 04:15 PM
22
cve
cve

CVE-2020-29565

An issue was discovered in OpenStack Horizon before 15.3.2, 16.x before 16.2.1, 17.x and 18.x before 18.3.3, 18.4.x, and 18.5.x. There is a lack of validation of the "next" parameter, which would allow someone to supply a malicious URL in Horizon that can cause an automatic redirect to the provided...

6.1CVSS

6AI Score

0.006EPSS

2020-12-04 08:15 AM
40
cve
cve

CVE-2020-3997

VMware Horizon Server (7.x prior to 7.10.3 or 7.13.0) contains a Cross Site Scripting (XSS) vulnerability. Successful exploitation of this issue may allow an attacker to inject malicious script which will be executed.

5.4CVSS

5.5AI Score

0.001EPSS

2020-10-23 02:15 PM
34
cve
cve

CVE-2021-25929

In OpenNMS Horizon, versions opennms-1-0-stable through opennms-27.1.0-1; OpenNMS Meridian, versions meridian-foundation-2015.1.0-1 through meridian-foundation-2019.1.18-1; meridian-foundation-2020.1.0-1 through meridian-foundation-2020.1.6-1 are vulnerable to Stored Cross-Site Scripting since ther...

4.8CVSS

4.8AI Score

0.001EPSS

2021-05-20 03:15 PM
36
cve
cve

CVE-2021-25930

In OpenNMS Horizon, versions opennms-1-0-stable through opennms-27.1.0-1; OpenNMS Meridian, versions meridian-foundation-2015.1.0-1 through meridian-foundation-2019.1.18-1; meridian-foundation-2020.1.0-1 through meridian-foundation-2020.1.6-1 are vulnerable to CSRF, due to no CSRF protection, and s...

4.3CVSS

4.6AI Score

0.001EPSS

2021-05-20 02:15 PM
23
cve
cve

CVE-2021-25931

In OpenNMS Horizon, versions opennms-1-0-stable through opennms-27.1.0-1; OpenNMS Meridian, versions meridian-foundation-2015.1.0-1 through meridian-foundation-2019.1.18-1; meridian-foundation-2020.1.0-1 through meridian-foundation-2020.1.6-1 are vulnerable to CSRF, due to no CSRF protection at /op...

8.8CVSS

8.5AI Score

0.003EPSS

2021-05-20 03:15 PM
27
cve
cve

CVE-2021-25933

In OpenNMS Horizon, versions opennms-1-0-stable through opennms-27.1.0-1; OpenNMS Meridian, versions meridian-foundation-2015.1.0-1 through meridian-foundation-2019.1.18-1; meridian-foundation-2020.1.0-1 through meridian-foundation-2020.1.6-1 are vulnerable to Stored Cross-Site Scripting, since the...

4.8CVSS

4.9AI Score

0.001EPSS

2021-05-20 03:15 PM
30
cve
cve

CVE-2021-25934

In OpenNMS Horizon, versions opennms-18.0.0-1 through opennms-27.1.0-1; OpenNMS Meridian, versions meridian-foundation-2015.1.0-1 through meridian-foundation-2019.1.18-1; meridian-foundation-2020.1.0-1 through meridian-foundation-2020.1.7-1 are vulnerable to Stored Cross-Site Scripting, since the f...

5.4CVSS

5.3AI Score

0.001EPSS

2021-05-25 07:15 PM
30
4
cve
cve

CVE-2021-25935

In OpenNMS Horizon, versions opennms-17.0.0-1 through opennms-27.1.0-1; OpenNMS Meridian, versions meridian-foundation-2015.1.0-1 through meridian-foundation-2019.1.18-1; meridian-foundation-2020.1.0-1 through meridian-foundation-2020.1.7-1 are vulnerable to Stored Cross-Site Scripting, since the f...

5.4CVSS

5.4AI Score

0.001EPSS

2021-05-25 07:15 PM
29
4
cve
cve

CVE-2021-3396

OpenNMS Meridian 2016, 2017, 2018 before 2018.1.25, 2019 before 2019.1.16, and 2020 before 2020.1.5, Horizon 1.2 through 27.0.4, and Newts <1.5.3 has Incorrect Access Control, which allows local and remote code execution using JEXL expressions.

8.8CVSS

8.9AI Score

0.002EPSS

2021-02-17 09:15 PM
29
cve
cve

CVE-2022-22938

VMware Workstation (16.x prior to 16.2.2) and Horizon Client for Windows (5.x prior to 5.5.3) contains a denial-of-service vulnerability in the Cortado ThinPrint component. The issue exists in TrueType font parser. A malicious actor with access to a virtual machine or remote desktop may exploit thi...

6.5CVSS

6.4AI Score

0.0004EPSS

2022-01-28 08:15 PM
37
cve
cve

CVE-2022-22962

VMware Horizon Agent for Linux (prior to 22.x) contains a local privilege escalation as a user is able to change the default shared folder location due to a vulnerable symbolic link. Successful exploitation can result in linking to a root owned file.

7.8CVSS

7.6AI Score

0.0004EPSS

2022-04-11 08:15 PM
66
4
cve
cve

CVE-2022-22964

VMware Horizon Agent for Linux (prior to 22.x) contains a local privilege escalation that allows a user to escalate to root due to a vulnerable configuration file.

7.8CVSS

7.8AI Score

0.0004EPSS

2022-04-11 08:15 PM
142
4
cve
cve

CVE-2022-45582

Open Redirect vulnerability in Horizon Web Dashboard 19.4.0 thru 20.1.4 via the success_url parameter.

6.1CVSS

6AI Score

0.001EPSS

2023-08-22 07:16 PM
26
cve
cve

CVE-2023-0815

Potential Insertion of Sensitive Information into Jetty Log Files in multiple versions of OpenNMS Meridian and Horizon could allow disclosure of usernames and passwords if the logging level is set to debug. Usersshould upgrade to Meridian 2023.1.0 or newer, or Horizon 31.0.4. Meridian andHorizon in...

6.8CVSS

6.3AI Score

0.001EPSS

2023-02-23 03:15 PM
25
cve
cve

CVE-2023-0846

Unauthenticated, stored cross-site scripting in the display of alarm reduction keys in multiple versions of OpenNMS Horizon and Meridian could allow an attacker access to confidential session information. Usersshould upgrade to Meridian 2023.1.0 or newer, or Horizon 31.0.4. Meridian andHorizon inst...

6.7CVSS

6.5AI Score

0.001EPSS

2023-02-22 07:15 PM
21
cve
cve

CVE-2023-0867

Multiple stored and reflected cross-site scripting vulnerabilities in webapp jsp pages in multiple versions of OpenNMS Meridian and Horizon could allow an attacker access to confidential session information. Usersshould upgrade to Meridian 2023.1.0 or newer, or Horizon 31.0.4. Meridian andHorizon i...

6.7CVSS

6.1AI Score

0.001EPSS

2023-02-23 03:15 PM
23
cve
cve

CVE-2023-0868

Reflected cross-site scripting in graph results in multiple versions of OpenNMS Meridian and Horizon could allow an attacker access to steal session cookies. Usersshould upgrade to Meridian 2023.1.0 or newer, or Horizon 31.0.4. Meridian andHorizon installation instructions state that they are inten...

6.7CVSS

6AI Score

0.001EPSS

2023-02-23 03:15 PM
20
cve
cve

CVE-2023-0869

Cross-site scripting in outage/list.htm in multiple versions of OpenNMS Meridian and Horizon allows an attacker access to confidential session information. The solution is to upgrade to Meridian 2023.1.0 or newer, or Horizon 31.0.4 or newer. Meridianand Horizon installation instructions state that ...

6.1CVSS

6.1AI Score

0.001EPSS

2023-02-23 03:15 PM
28
cve
cve

CVE-2023-0870

A form can be manipulated with cross-site request forgery in multiple versions of OpenNMS Meridian and Horizon. This can potentially allow an attacker to gain access to confidential information and compromise integrity. The solution is to upgrade to Meridian 2023.1.1 or Horizon 31.0.6 or newer. Mer...

8.1CVSS

6.6AI Score

0.0004EPSS

2023-03-22 07:15 PM
16
cve
cve

CVE-2023-0871

XXE injection in /rtc/post/ endpoint in OpenMNS Horizon 31.0.8 and versions earlier than 32.0.2 on multiple platforms is vulnerable to XML external entity (XXE) injection, which can be used for instance to force Horizon to make arbitrary HTTP requests to internal and external services. The solution...

6.1CVSS

6.4AI Score

0.0004EPSS

2023-08-11 05:15 PM
16
cve
cve

CVE-2023-0872

The Horizon REST API includes a users endpoint in OpenMNS Horizon 31.0.8 and versions earlier than 32.0.2 on multiple platforms is vulnerable to elevation of privilege. The solution is to upgrade to Meridian 2023.1.6, 2022.1.19, 2021.1.30, 2020.1.38 or Horizon 32.0.2 or newer. Meridian and Horizon ...

8.2CVSS

7.6AI Score

0.0004EPSS

2023-08-14 06:15 PM
2412
cve
cve

CVE-2023-40311

Multiple stored XSS were found on different JSP files with unsanitized parameters in OpenMNS Horizon 31.0.8 and versions earlier than 32.0.2 on multiple platforms that allow an attacker to store on database and then load on JSPs or Angular templates. The solution is to upgrade to Meridian 2023.1.6,...

6.7CVSS

4.9AI Score

0.0004EPSS

2023-08-14 06:15 PM
10
cve
cve

CVE-2023-40312

Multiple reflected XSS were found on different JSP files with unsanitized parameters in OpenMNS Horizon 31.0.8 and versions earlier than 32.0.2 on multiple platforms that an attacker can modify to craft a malicious XSS payload. The solution is to upgrade to Meridian 2023.1.6, 2022.1.19, 2021.1.30, ...

6.7CVSS

5.1AI Score

0.0004EPSS

2023-08-14 06:15 PM
17
cve
cve

CVE-2023-40313

A BeanShell interpreter in remote server mode runs in OpenMNS Horizon versions earlier than 32.0.2 and in related Meridian versions which could allow arbitrary remote Java code execution. The solution is to upgrade to Meridian 2023.1.6, 2022.1.19, 2021.1.30, 2020.1.38 or Horizon 32.0.2 or newer. Me...

8.8CVSS

8.8AI Score

0.001EPSS

2023-08-17 07:15 PM
14
cve
cve

CVE-2023-40314

Cross-site scripting in bootstrap.jsp in multiple versions of OpenNMS Meridian and Horizon allows an attacker access to confidential session information. The solution is to upgrade to Horizon 32.0.5 or newer and Meridian 2023.1.9 or newer Meridianand Horizon installation instructions state that the...

6.1CVSS

6.3AI Score

0.0005EPSS

2023-11-16 10:15 PM
25
Total number of security vulnerabilities52