CVE-2017-7400
Published Apr 3, 2017
Last updated 7 years ago
Overview
- Description
- OpenStack Horizon 9.x through 9.1.1, 10.x through 10.0.2, and 11.0.0 allows remote authenticated administrators to conduct XSS attacks via a crafted federation mapping.
- Source
- cve@mitre.org
- NVD status
- Modified
Social media
- Hype score
- Not currently trending
Risk scores
CVSS 3.0
- Type
- Primary
- Base score
- 4.8
- Impact score
- 2.7
- Exploitability score
- 1.7
- Vector string
- CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
- Severity
- MEDIUM
CVSS 2.0
- Type
- Primary
- Base score
- 3.5
- Impact score
- 2.9
- Exploitability score
- 6.8
- Vector string
- AV:N/AC:M/Au:S/C:N/I:P/A:N
Weaknesses
- nvd@nist.gov
- CWE-79
Configurations
[ { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:a:openstack:horizon:9.0.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "4A4F67B5-5856-4D19-87C5-BE69829D44C2" }, { "criteria": "cpe:2.3:a:openstack:horizon:9.0.0:b1:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "96C77F76-2C3F-4901-9C2F-E701ABB4D3A0" }, { "criteria": "cpe:2.3:a:openstack:horizon:9.0.0:b2:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "7A1AFF40-ED11-4C9E-8C17-78C0569145ED" }, { "criteria": "cpe:2.3:a:openstack:horizon:9.0.0:b3:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "41ECAF99-BA35-4B46-A307-F9E86A8674A5" }, { "criteria": "cpe:2.3:a:openstack:horizon:9.0.0:rc1:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "76B0BAD7-980F-4F27-BE31-DD2029F83D9B" }, { "criteria": "cpe:2.3:a:openstack:horizon:9.0.0:rc2:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "4D9EC72C-6608-4F29-B910-2B4C766A1F0C" }, { "criteria": "cpe:2.3:a:openstack:horizon:9.0.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "583BDBA0-7B0B-4B9B-89B8-DE63C6104D56" }, { "criteria": "cpe:2.3:a:openstack:horizon:9.1.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "ED8DF61B-8B37-444A-9285-6584A99FAA89" }, { "criteria": "cpe:2.3:a:openstack:horizon:9.1.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "18E64BFC-A3C7-4726-95E1-0287DA436432" }, { "criteria": "cpe:2.3:a:openstack:horizon:10.0.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "4B25B3CE-D980-46CE-B322-534E2163F18F" }, { "criteria": "cpe:2.3:a:openstack:horizon:10.0.0:b1:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "331A89F0-E511-4960-A95A-075A6CB62EBA" }, { "criteria": "cpe:2.3:a:openstack:horizon:10.0.0:b2:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "F7792D86-9841-4069-B6B0-74AA4907F1DE" }, { "criteria": "cpe:2.3:a:openstack:horizon:10.0.0:b3:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "508B31E5-9356-4AF8-9292-02D34F9C46F5" }, { "criteria": "cpe:2.3:a:openstack:horizon:10.0.0:rc1:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "D0313866-F422-43AB-A279-856E7CEAEC67" }, { "criteria": "cpe:2.3:a:openstack:horizon:10.0.0:rc2:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "460EB309-8D97-45CE-B3B9-C490518A7741" }, { "criteria": "cpe:2.3:a:openstack:horizon:10.0.0:rc3:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "B20B5BDA-8B1C-4A1C-95CF-BC9CDFBA6910" }, { "criteria": "cpe:2.3:a:openstack:horizon:10.0.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "C7BEBDB8-402D-44CA-A9A6-EE360BD0FB94" }, { "criteria": "cpe:2.3:a:openstack:horizon:10.0.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "AD40295F-72D3-42CE-9F1B-FE3FC5CF52AA" }, { "criteria": "cpe:2.3:a:openstack:horizon:11.0.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "7187E4A2-1780-48AF-AAE9-2E1B48B2B50C" } ], "operator": "OR" } ] } ]