CVE-2014-3473

Cross-site scripting (XSS) vulnerability in the Orchestration/Stack section in the Horizon Orchestration dashboard in OpenStack Dashboard (Horizon) before 2013.2.4, 2014.1 before 2014.1.2, and Juno before Juno-2, when used with Heat, allows remote Orchestration template owners or catalogs to inject arbitrary web script or HTML via a crafted template.
References
Link Resource
http://lists.opensuse.org/opensuse-updates/2015-01/msg00040.html Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2014/07/08/6 Mailing List Patch
http://www.securityfocus.com/bid/68459 Third Party Advisory VDB Entry
https://bugs.launchpad.net/horizon/+bug/1308727 Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:openstack:horizon:*:*:*:*:*:*:*:*
cpe:2.3:a:openstack:horizon:*:*:*:*:*:*:*:*
cpe:2.3:a:openstack:horizon:juno-1:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*

History

13 Feb 2023, 00:39

Type Values Removed Values Added
Summary CVE-2014-3473 CVE-2014-3474 CVE-2014-3475 CVE-2014-8578 openstack-horizon: multiple XSS flaws Cross-site scripting (XSS) vulnerability in the Orchestration/Stack section in the Horizon Orchestration dashboard in OpenStack Dashboard (Horizon) before 2013.2.4, 2014.1 before 2014.1.2, and Juno before Juno-2, when used with Heat, allows remote Orchestration template owners or catalogs to inject arbitrary web script or HTML via a crafted template.
References
  • {'url': 'https://access.redhat.com/security/cve/CVE-2014-3473', 'name': 'https://access.redhat.com/security/cve/CVE-2014-3473', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2014:1188', 'name': 'https://access.redhat.com/errata/RHSA-2014:1188', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://bugzilla.redhat.com/show_bug.cgi?id=1116090', 'name': 'https://bugzilla.redhat.com/show_bug.cgi?id=1116090', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2014:0939', 'name': 'https://access.redhat.com/errata/RHSA-2014:0939', 'tags': [], 'refsource': 'MISC'}

02 Feb 2023, 15:16

Type Values Removed Values Added
References
  • (MISC) https://access.redhat.com/security/cve/CVE-2014-3473 -
  • (MISC) https://access.redhat.com/errata/RHSA-2014:1188 -
  • (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1116090 -
  • (MISC) https://access.redhat.com/errata/RHSA-2014:0939 -
Summary Cross-site scripting (XSS) vulnerability in the Orchestration/Stack section in the Horizon Orchestration dashboard in OpenStack Dashboard (Horizon) before 2013.2.4, 2014.1 before 2014.1.2, and Juno before Juno-2, when used with Heat, allows remote Orchestration template owners or catalogs to inject arbitrary web script or HTML via a crafted template. CVE-2014-3473 CVE-2014-3474 CVE-2014-3475 CVE-2014-8578 openstack-horizon: multiple XSS flaws

09 Mar 2021, 14:52

Type Values Removed Values Added
References (SUSE) http://lists.opensuse.org/opensuse-updates/2015-01/msg00040.html - (SUSE) http://lists.opensuse.org/opensuse-updates/2015-01/msg00040.html - Mailing List, Third Party Advisory
References (BID) http://www.securityfocus.com/bid/68459 - (BID) http://www.securityfocus.com/bid/68459 - Third Party Advisory, VDB Entry
References (MLIST) http://www.openwall.com/lists/oss-security/2014/07/08/6 - Patch (MLIST) http://www.openwall.com/lists/oss-security/2014/07/08/6 - Mailing List, Patch
References (CONFIRM) https://bugs.launchpad.net/horizon/+bug/1308727 - (CONFIRM) https://bugs.launchpad.net/horizon/+bug/1308727 - Issue Tracking, Third Party Advisory
CPE cpe:2.3:a:openstack:horizon:2014.1.1:*:*:*:*:*:*:*
cpe:2.3:a:openstack:horizon:2012.2:*:*:*:*:*:*:*
cpe:2.3:a:openstack:horizon:2014.1:*:*:*:*:*:*:*
cpe:2.3:a:openstack:horizon:2013.2.1:*:*:*:*:*:*:*
cpe:2.3:a:openstack:horizon:2012.1:*:*:*:*:*:*:*
cpe:2.3:a:openstack:horizon:2013.1:*:*:*:*:*:*:*
cpe:2.3:a:openstack:horizon:2013.2:*:*:*:*:*:*:*
cpe:2.3:a:openstack:horizon:2013.2.2:*:*:*:*:*:*:*
cpe:2.3:a:openstack:horizon:juno-1:*:*:*:*:*:*:*

Information

Published : 2014-10-31 15:55

Updated : 2023-12-10 11:31


NVD link : CVE-2014-3473

Mitre link : CVE-2014-3473

CVE.ORG link : CVE-2014-3473


JSON object : View

Products Affected

opensuse

  • opensuse

openstack

  • horizon
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')