4.8

CVE-2017-7400

OpenStack Horizon 9.x through 9.1.1, 10.x through 10.0.2, and 11.0.0 allows remote authenticated administrators to conduct XSS attacks via a crafted federation mapping.

Data is provided by the National Vulnerability Database (NVD)
OpenstackHorizon Version9.0.0
OpenstackHorizon Version9.0.0 Updateb1
OpenstackHorizon Version9.0.0 Updateb2
OpenstackHorizon Version9.0.0 Updateb3
OpenstackHorizon Version9.0.0 Updaterc1
OpenstackHorizon Version9.0.0 Updaterc2
OpenstackHorizon Version9.0.1
OpenstackHorizon Version9.1.0
OpenstackHorizon Version9.1.1
OpenstackHorizon Version10.0.0
OpenstackHorizon Version10.0.0 Updateb1
OpenstackHorizon Version10.0.0 Updateb2
OpenstackHorizon Version10.0.0 Updateb3
OpenstackHorizon Version10.0.0 Updaterc1
OpenstackHorizon Version10.0.0 Updaterc2
OpenstackHorizon Version10.0.0 Updaterc3
OpenstackHorizon Version10.0.1
OpenstackHorizon Version10.0.2
OpenstackHorizon Version11.0.0
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Type Source Score Percentile
EPSS FIRST.org 0.22% 0.449
CVSS Metriken
Source Base Score Exploit Score Impact Score Vector string
nvd@nist.gov 4.8 1.7 2.7
CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
nvd@nist.gov 3.5 6.8 2.9
AV:N/AC:M/Au:S/C:N/I:P/A:N
CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.