Vulnerabilities > Openstack > Horizon > 9.1.0

DATE CVE VULNERABILITY TITLE RISK
2017-04-03 CVE-2017-7400 Cross-site Scripting vulnerability in Openstack Horizon
OpenStack Horizon 9.x through 9.1.1, 10.x through 10.0.2, and 11.0.0 allows remote authenticated administrators to conduct XSS attacks via a crafted federation mapping.
network
openstack CWE-79
3.5