CVE-2014-3594

Cross-site scripting (XSS) vulnerability in the Host Aggregates interface in OpenStack Dashboard (Horizon) before 2013.2.4, 2014.1 before 2014.1.2, and Juno before Juno-3 allows remote administrators to inject arbitrary web script or HTML via a new host aggregate name.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:openstack:horizon:*:*:*:*:*:*:*:*
cpe:2.3:a:openstack:horizon:*:*:*:*:*:*:*:*
cpe:2.3:a:openstack:horizon:juno-1:*:*:*:*:*:*:*
cpe:2.3:a:openstack:horizon:juno-2:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*

History

13 Feb 2023, 00:40

Type Values Removed Values Added
References
  • {'url': 'https://access.redhat.com/errata/RHSA-2014:1188', 'name': 'https://access.redhat.com/errata/RHSA-2014:1188', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://bugzilla.redhat.com/show_bug.cgi?id=1129774', 'name': 'https://bugzilla.redhat.com/show_bug.cgi?id=1129774', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2014:1336', 'name': 'https://access.redhat.com/errata/RHSA-2014:1336', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/security/cve/CVE-2014-3594', 'name': 'https://access.redhat.com/security/cve/CVE-2014-3594', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2014:1335', 'name': 'https://access.redhat.com/errata/RHSA-2014:1335', 'tags': [], 'refsource': 'MISC'}
Summary A persistent cross-site scripting (XSS) flaw was found in the horizon host aggregate interface. A user with sufficient privileges to add a host aggregate could potentially use this flaw to capture the credentials of another user. Cross-site scripting (XSS) vulnerability in the Host Aggregates interface in OpenStack Dashboard (Horizon) before 2013.2.4, 2014.1 before 2014.1.2, and Juno before Juno-3 allows remote administrators to inject arbitrary web script or HTML via a new host aggregate name.

02 Feb 2023, 20:17

Type Values Removed Values Added
Summary Cross-site scripting (XSS) vulnerability in the Host Aggregates interface in OpenStack Dashboard (Horizon) before 2013.2.4, 2014.1 before 2014.1.2, and Juno before Juno-3 allows remote administrators to inject arbitrary web script or HTML via a new host aggregate name. A persistent cross-site scripting (XSS) flaw was found in the horizon host aggregate interface. A user with sufficient privileges to add a host aggregate could potentially use this flaw to capture the credentials of another user.
References
  • (MISC) https://access.redhat.com/errata/RHSA-2014:1188 -
  • (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1129774 -
  • (MISC) https://access.redhat.com/errata/RHSA-2014:1336 -
  • (MISC) https://access.redhat.com/security/cve/CVE-2014-3594 -
  • (MISC) https://access.redhat.com/errata/RHSA-2014:1335 -

09 Mar 2021, 15:04

Type Values Removed Values Added
CPE cpe:2.3:a:openstack:horizon:2014.1.1:*:*:*:*:*:*:*
cpe:2.3:a:openstack:horizon:2014.1:*:*:*:*:*:*:*
cpe:2.3:a:openstack:horizon:2013.2.1:*:*:*:*:*:*:*
cpe:2.3:a:openstack:horizon:2013.1:*:*:*:*:*:*:*
cpe:2.3:a:openstack:horizon:2013.2:*:*:*:*:*:*:*
cpe:2.3:a:openstack:horizon:2013.2.2:*:*:*:*:*:*:*
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2014-1335.html - (REDHAT) http://rhn.redhat.com/errata/RHSA-2014-1335.html - Broken Link
References (CONFIRM) https://review.openstack.org/#/c/115313/ - (CONFIRM) https://review.openstack.org/#/c/115313/ - Patch, Vendor Advisory
References (SUSE) http://lists.opensuse.org/opensuse-updates/2015-01/msg00040.html - (SUSE) http://lists.opensuse.org/opensuse-updates/2015-01/msg00040.html - Mailing List, Third Party Advisory
References (CONFIRM) https://review.openstack.org/#/c/115310 - (CONFIRM) https://review.openstack.org/#/c/115310 - Patch, Vendor Advisory
References (MLIST) http://seclists.org/oss-sec/2014/q3/413 - (MLIST) http://seclists.org/oss-sec/2014/q3/413 - Mailing List, Third Party Advisory
References (CONFIRM) https://bugs.launchpad.net/horizon/+bug/1349491 - (CONFIRM) https://bugs.launchpad.net/horizon/+bug/1349491 - Exploit, Issue Tracking, Third Party Advisory
References (CONFIRM) https://review.openstack.org/#/c/115311 - (CONFIRM) https://review.openstack.org/#/c/115311 - Patch, Vendor Advisory
References (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/95378 - (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/95378 - Third Party Advisory, VDB Entry
References (BID) http://www.securityfocus.com/bid/69291 - (BID) http://www.securityfocus.com/bid/69291 - Third Party Advisory, VDB Entry
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2014-1336.html - (REDHAT) http://rhn.redhat.com/errata/RHSA-2014-1336.html - Broken Link

Information

Published : 2014-08-22 14:55

Updated : 2023-12-10 11:31


NVD link : CVE-2014-3594

Mitre link : CVE-2014-3594

CVE.ORG link : CVE-2014-3594


JSON object : View

Products Affected

openstack

  • horizon

opensuse

  • opensuse
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')