CVE-2016-4428

NameCVE-2016-4428
DescriptionCross-site scripting (XSS) vulnerability in OpenStack Dashboard (Horizon) 8.0.1 and earlier and 9.0.0 through 9.0.1 allows remote authenticated users to inject arbitrary web script or HTML by injecting an AngularJS template in a dashboard form.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-520-1, DSA-3617-1
Debian Bugs828967

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
horizon (PTS)buster3:14.0.2-3+deb10u2fixed
buster (security)3:14.0.2-3+deb10u3fixed
bullseye3:18.6.2-5+deb11u2fixed
bookworm3:23.0.0-5+deb12u1fixed
sid, trixie3:23.3.0-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
horizonsourcewheezy2012.1.1-10+deb7u1DLA-520-1
horizonsourcejessie2014.1.3-7+deb8u2DSA-3617-1
horizonsource(unstable)3:9.0.1-2828967

Notes

https://bugs.launchpad.net/bugs/1567673

Search for package or bug name: Reporting problems