Vulnerabilities > Openstack > Horizon > 8.0.1

DATE CVE VULNERABILITY TITLE RISK
2016-07-12 CVE-2016-4428 Cross-site Scripting vulnerability in multiple products
Cross-site scripting (XSS) vulnerability in OpenStack Dashboard (Horizon) 8.0.1 and earlier and 9.0.0 through 9.0.1 allows remote authenticated users to inject arbitrary web script or HTML by injecting an AngularJS template in a dashboard form.
network
low complexity
openstack redhat debian CWE-79
5.4