OpenStack Dashboard (Horizon) 8.0.1

CPE Details

OpenStack Dashboard (Horizon) 8.0.1
8.0.1
2016-07-14 18:14 +00:00
2021-04-20 11:49 +00:00

Alerte pour un CPE

Stay informed of any changes for a specific CPE.
Alert management

CPE Name: cpe:2.3:a:openstack:horizon:8.0.1:*:*:*:*:*:*:*

Informations

Vendor

openstack

Product

horizon

Version

8.0.1

Related CVE

Open and find in CVE List

CVE ID Published Description Score Severity
CVE-2014-8578 2022-10-03 14:20 +00:00 Cross-site scripting (XSS) vulnerability in the Groups panel in OpenStack Dashboard (Horizon) before 2013.2.4, 2014.1 before 2014.1.2, and Juno before Juno-2 allows remote administrators to inject arbitrary web script or HTML via a user email address, a different vulnerability than CVE-2014-3475.
3.5
CVE-2016-4428 2016-07-12 17:00 +00:00 Cross-site scripting (XSS) vulnerability in OpenStack Dashboard (Horizon) 8.0.1 and earlier and 9.0.0 through 9.0.1 allows remote authenticated users to inject arbitrary web script or HTML by injecting an AngularJS template in a dashboard form.
5.4
MEDIUM
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.