CVE-2017-7400

OpenStack Horizon 9.x through 9.1.1, 10.x through 10.0.2, and 11.0.0 allows remote authenticated administrators to conduct XSS attacks via a crafted federation mapping.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:openstack:horizon:10.0.1:*:*:*:*:*:*:*
cpe:2.3:a:openstack:horizon:10.0.2:*:*:*:*:*:*:*
cpe:2.3:a:openstack:horizon:10.0.0:*:*:*:*:*:*:*
cpe:2.3:a:openstack:horizon:9.1.1:*:*:*:*:*:*:*
cpe:2.3:a:openstack:horizon:9.0.0:rc2:*:*:*:*:*:*
cpe:2.3:a:openstack:horizon:9.0.0:*:*:*:*:*:*:*
cpe:2.3:a:openstack:horizon:10.0.0:b3:*:*:*:*:*:*
cpe:2.3:a:openstack:horizon:10.0.0:rc1:*:*:*:*:*:*
cpe:2.3:a:openstack:horizon:9.0.0:b1:*:*:*:*:*:*
cpe:2.3:a:openstack:horizon:9.0.0:b2:*:*:*:*:*:*
cpe:2.3:a:openstack:horizon:10.0.0:b1:*:*:*:*:*:*
cpe:2.3:a:openstack:horizon:9.0.0:rc1:*:*:*:*:*:*
cpe:2.3:a:openstack:horizon:11.0.0:*:*:*:*:*:*:*
cpe:2.3:a:openstack:horizon:9.1.0:*:*:*:*:*:*:*
cpe:2.3:a:openstack:horizon:10.0.0:b2:*:*:*:*:*:*
cpe:2.3:a:openstack:horizon:9.0.0:b3:*:*:*:*:*:*
cpe:2.3:a:openstack:horizon:9.0.1:*:*:*:*:*:*:*
cpe:2.3:a:openstack:horizon:10.0.0:rc3:*:*:*:*:*:*
cpe:2.3:a:openstack:horizon:10.0.0:rc2:*:*:*:*:*:*

Information

Published : 2017-04-03 07:59

Updated : 2018-01-04 18:31


NVD link : CVE-2017-7400

Mitre link : CVE-2017-7400


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

openstack

  • horizon