Vulnerabilities > Openstack > Horizon > 10.0.2

DATE CVE VULNERABILITY TITLE RISK
2017-04-03 CVE-2017-7400 Cross-site Scripting vulnerability in Openstack Horizon
OpenStack Horizon 9.x through 9.1.1, 10.x through 10.0.2, and 11.0.0 allows remote authenticated administrators to conduct XSS attacks via a crafted federation mapping.
network
openstack CWE-79
3.5
2014-10-31 CVE-2014-8578 Cross-Site Scripting vulnerability in Openstack Horizon
Cross-site scripting (XSS) vulnerability in the Groups panel in OpenStack Dashboard (Horizon) before 2013.2.4, 2014.1 before 2014.1.2, and Juno before Juno-2 allows remote administrators to inject arbitrary web script or HTML via a user email address, a different vulnerability than CVE-2014-3475.
network
openstack CWE-79
3.5