CVE-2016-4428
CVSS V2 Low 3.5
CVSS V3 Medium 5.4
Description
Cross-site scripting (XSS) vulnerability in OpenStack Dashboard (Horizon) 8.0.1 and earlier and 9.0.0 through 9.0.1 allows remote authenticated users to inject arbitrary web script or HTML by injecting an AngularJS template in a dashboard form.
Overview
- CVE ID
- CVE-2016-4428
- Assigner
- secalert@redhat.com
- Vulnerability Status
- Modified
- Published Version
- 2016-07-12T19:59:03
- Last Modified Date
- 2023-02-12T23:20:30
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
AND | ||||
cpe:2.3:a:openstack:horizon:*:*:*:*:*:*:*:* | 1 | OR | 8.0.0 | 8.0.1 |
cpe:2.3:a:openstack:horizon:9.0.0:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:openstack:horizon:9.0.1:*:*:*:*:*:*:* | 1 | OR | ||
AND | ||||
cpe:2.3:a:redhat:openstack:6.0:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:redhat:openstack:7.0:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:redhat:openstack:8:*:*:*:*:*:*:* | 1 | OR | ||
AND | ||||
cpe:2.3:a:redhat:openstack:5.0:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:* | 0 | OR | ||
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* | 0 | OR | ||
AND | ||||
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* | 1 | OR |
CVSS Version 2
- Version
- 2.0
- Vector String
- AV:N/AC:M/Au:S/C:N/I:P/A:N
- Access Vector
- NETWORK
- Access Compatibility
- MEDIUM
- Authentication
- SINGLE
- Confidentiality Impact
- NONE
- Integrity Impact
- PARTIAL
- Availability Impact
- NONE
- Base Score
- 3.5
- Severity
- LOW
- Exploitability Score
- 6.8
- Impact Score
- 2.9
CVSS Version 3
- Version
- 3.1
- Vector String
- CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
- Attack Vector
- NETWORK
- Attack Compatibility
- LOW
- Privileges Required
- LOW
- User Interaction
- REQUIRED
- Scope
- CHANGED
- Confidentiality Impact
- LOW
- Availability Impact
- NONE
- Base Score
- 5.4
- Base Severity
- MEDIUM
- Exploitability Score
- 2.3
- Impact Score
- 2.7
References
Reference URL | Reference Tags |
---|---|
http://www.debian.org/security/2016/dsa-3617 | Third Party Advisory |
http://www.openwall.com/lists/oss-security/2016/06/17/4 | Mailing List Patch Third Party Advisory |
https://access.redhat.com/errata/RHSA-2016:1268 | Third Party Advisory |
https://access.redhat.com/errata/RHSA-2016:1269 | Third Party Advisory |
https://access.redhat.com/errata/RHSA-2016:1270 | Third Party Advisory |
https://access.redhat.com/errata/RHSA-2016:1271 | Third Party Advisory |
https://access.redhat.com/errata/RHSA-2016:1272 | Third Party Advisory |
https://access.redhat.com/security/cve/CVE-2016-4428 | |
https://bugs.launchpad.net/horizon/+bug/1567673 | Issue Tracking Third Party Advisory |
https://bugzilla.redhat.com/show_bug.cgi?id=1343982 | |
https://review.openstack.org/329996 | Patch Vendor Advisory |
https://review.openstack.org/329997 | Patch Vendor Advisory |
https://review.openstack.org/329998 | Patch Vendor Advisory |
https://security.openstack.org/ossa/OSSA-2016-010.html | Patch Vendor Advisory |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2016-4428 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4428 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-05-10 06:58:30 | Added to TrackCVE | |||
2022-12-02 10:17:46 | 2016-07-12T19:59Z | 2016-07-12T19:59:03 | CVE Published Date | updated |
2022-12-02 10:17:46 | 2021-08-04T17:15:17 | CVE Modified Date | updated | |
2022-12-02 10:17:46 | Analyzed | Vulnerability Status | updated | |
2023-02-02 22:06:18 | 2023-02-02T21:16:55 | CVE Modified Date | updated | |
2023-02-02 22:06:18 | Analyzed | Modified | Vulnerability Status | updated |
2023-02-02 22:06:19 | Cross-site scripting (XSS) vulnerability in OpenStack Dashboard (Horizon) 8.0.1 and earlier and 9.0.0 through 9.0.1 allows remote authenticated users to inject arbitrary web script or HTML by injecting an AngularJS template in a dashboard form. | A DOM-based, cross-site scripting vulnerability was found in the OpenStack dashboard, where user input was not filtered correctly. An authenticated dashboard user could exploit the flaw by injecting an AngularJS template into a dashboard form (for example, using an image's description), triggering the vulnerability when another user browsed the affected page. As a result, this flaw could result in user accounts being compromised (for example, user-access credentials being stolen). | Description | updated |
2023-02-02 22:06:25 | References | updated | ||
2023-02-13 00:05:54 | 2023-02-12T23:20:30 | CVE Modified Date | updated | |
2023-02-13 00:05:54 | A DOM-based, cross-site scripting vulnerability was found in the OpenStack dashboard, where user input was not filtered correctly. An authenticated dashboard user could exploit the flaw by injecting an AngularJS template into a dashboard form (for example, using an image's description), triggering the vulnerability when another user browsed the affected page. As a result, this flaw could result in user accounts being compromised (for example, user-access credentials being stolen). | Cross-site scripting (XSS) vulnerability in OpenStack Dashboard (Horizon) 8.0.1 and earlier and 9.0.0 through 9.0.1 allows remote authenticated users to inject arbitrary web script or HTML by injecting an AngularJS template in a dashboard form. | Description | updated |