Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS04dnd2LTJ2N3Ytam1ncs3yow

Horizon-Orchestration Cross-site scripting (XSS) vulnerability through resource name

Cross-site scripting (XSS) vulnerability in the Orchestration/Stack section in the Horizon Orchestration dashboard in OpenStack Dashboard (Horizon) before 2013.2.4, 2014.1 before 2014.1.2, and Juno before Juno-2, when used with Heat, allows remote Orchestration template owners or catalogs to inject arbitrary web script or HTML via a crafted template.

Permalink: https://github.com/advisories/GHSA-8vwv-2v7v-jmgr
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS04dnd2LTJ2N3Ytam1ncs3yow
Source: GitHub Advisory Database
Origin: Unspecified
Severity: Moderate
Classification: General
Published: almost 2 years ago
Updated: 7 months ago


Identifiers: GHSA-8vwv-2v7v-jmgr, CVE-2014-3473
References: Repository: https://github.com/openstack/horizon
Blast Radius: 0.0

Affected Packages

pypi:horizon
Dependent packages: 31
Dependent repositories: 90
Downloads: 6,637 last month
Affected Version Ranges: < 8.0.0a0
Fixed in: 8.0.0a0
All affected versions:
All unaffected versions: 12.0.2, 12.0.3, 12.0.4, 13.0.0, 13.0.1, 13.0.2, 13.0.3, 14.0.0, 14.0.1, 14.0.2, 14.0.3, 14.0.4, 14.1.0, 15.0.0, 15.1.0, 15.1.1, 15.2.0, 15.3.0, 15.3.1, 15.3.2, 16.0.0, 16.1.0, 16.2.0, 16.2.1, 16.2.2, 17.0.0, 17.1.0, 18.0.0, 18.1.0, 18.2.0, 18.3.0, 18.3.1, 18.3.2, 18.3.3, 18.3.4, 18.3.5, 18.4.0, 18.4.1, 18.5.0, 18.6.0, 18.6.1, 18.6.2, 18.6.3, 18.6.4, 19.0.0, 19.1.0, 19.2.0, 19.3.0, 19.4.0, 20.0.0, 20.1.0, 20.1.1, 20.1.2, 20.1.3, 20.1.4, 20.2.0, 21.0.0, 22.0.0, 22.1.0, 22.1.1, 22.2.0, 23.0.0, 23.0.1, 23.0.2, 23.1.0, 23.2.0, 23.3.0, 23.4.0, 24.0.0