Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2016-4428 First vendor Publication 2016-07-12
Vendor Cve Last vendor Modification 2023-02-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
Overall CVSS Score 5.4
Base Score 5.4 Environmental Score 5.4
impact SubScore 2.7 Temporal Score 5.4
Exploitabality Sub Score 2.3
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction Required
Scope Changed Confidentiality Impact Low
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:N/I:P/A:N)
Cvss Base Score 3.5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Cross-site scripting (XSS) vulnerability in OpenStack Dashboard (Horizon) 8.0.1 and earlier and 9.0.0 through 9.0.1 allows remote authenticated users to inject arbitrary web script or HTML by injecting an AngularJS template in a dashboard form.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4428

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 7
Application 3
Os 2

Nessus® Vulnerability Scanner

Date Description
2017-10-12 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3447-1.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-e538b11379.nasl - Type : ACT_GATHER_INFO
2016-07-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3617.nasl - Type : ACT_GATHER_INFO
2016-06-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-520.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://bugs.launchpad.net/horizon/+bug/1567673
https://review.openstack.org/329996
https://review.openstack.org/329997
https://review.openstack.org/329998
https://security.openstack.org/ossa/OSSA-2016-010.html
DEBIAN http://www.debian.org/security/2016/dsa-3617
MLIST http://www.openwall.com/lists/oss-security/2016/06/17/4
REDHAT https://access.redhat.com/errata/RHSA-2016:1268
https://access.redhat.com/errata/RHSA-2016:1269
https://access.redhat.com/errata/RHSA-2016:1270
https://access.redhat.com/errata/RHSA-2016:1271
https://access.redhat.com/errata/RHSA-2016:1272

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
Date Informations
2023-02-13 05:28:01
  • Multiple Updates
2023-02-03 05:28:24
  • Multiple Updates
2021-08-10 00:23:07
  • Multiple Updates
2021-08-05 01:43:33
  • Multiple Updates
2021-08-05 01:20:55
  • Multiple Updates
2021-08-04 21:23:28
  • Multiple Updates
2021-05-04 12:49:50
  • Multiple Updates
2021-04-22 02:01:19
  • Multiple Updates
2021-03-26 12:18:46
  • Multiple Updates
2020-05-23 01:59:50
  • Multiple Updates
2020-05-23 00:51:14
  • Multiple Updates
2017-10-13 13:25:48
  • Multiple Updates
2016-11-29 00:26:14
  • Multiple Updates
2016-07-18 13:25:14
  • Multiple Updates
2016-07-15 01:00:31
  • Multiple Updates
2016-07-13 00:24:05
  • First insertion