3.5
CVSSv2

CVE-2016-4428

Published: 12/07/2016 Updated: 12/02/2023
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 312
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in OpenStack Dashboard (Horizon) 8.0.1 and previous versions and 9.0.0 up to and including 9.0.1 allows remote authenticated users to inject arbitrary web script or HTML by injecting an AngularJS template in a dashboard form.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

openstack horizon 9.0.0

openstack horizon 9.0.1

openstack horizon

redhat openstack 7.0

redhat openstack 6.0

redhat openstack 8

redhat openstack 5.0

debian debian linux 8.0

debian debian linux 9.0

Vendor Advisories

Debian Bug report logs - #828967 CVE-2016-4428: Possible client side template injection in horizon Package: src:horizon; Maintainer for src:horizon is Debian OpenStack <team+openstack@trackerdebianorg>; Reported by: Thomas Goirand <zigo@debianorg> Date: Wed, 29 Jun 2016 12:57:02 UTC Severity: important Tags: secur ...
OpenStack Horizon could be made to expose sensitive information over the network ...
A DOM-based, cross-site scripting vulnerability was found in the OpenStack dashboard, where user input was not filtered correctly An authenticated dashboard user could exploit the flaw by injecting an AngularJS template into a dashboard form (for example, using an image's description), triggering the vulnerability when another user browsed the aff ...