3.5
LOW
CVE-2014-3594
OpenStack Horizon Cross-site Scripting
Description

Cross-site scripting (XSS) vulnerability in the Host Aggregates interface in OpenStack Dashboard (Horizon) before 2013.2.4, 2014.1 before 2014.1.2, and Juno before Juno-3 allows remote administrators to inject arbitrary web script or HTML via a new host aggregate name.

INFO

Published Date :

Aug. 22, 2014, 2:55 p.m.

Last Modified :

Feb. 13, 2023, 12:40 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

6.8
Affected Products

The following products are affected by CVE-2014-3594 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Opensuse opensuse
1 Openstack horizon
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2014-3594.

URL Resource
http://lists.opensuse.org/opensuse-updates/2015-01/msg00040.html Mailing List Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2014-1335.html Broken Link
http://rhn.redhat.com/errata/RHSA-2014-1336.html Broken Link
http://seclists.org/oss-sec/2014/q3/413 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/69291 Third Party Advisory VDB Entry
https://bugs.launchpad.net/horizon/+bug/1349491 Exploit Issue Tracking Third Party Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/95378 Third Party Advisory VDB Entry
https://review.openstack.org/#/c/115310 Patch Vendor Advisory
https://review.openstack.org/#/c/115311 Patch Vendor Advisory
https://review.openstack.org/#/c/115313/ Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-3594 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-3594 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Changed Description A persistent cross-site scripting (XSS) flaw was found in the horizon host aggregate interface. A user with sufficient privileges to add a host aggregate could potentially use this flaw to capture the credentials of another user. Cross-site scripting (XSS) vulnerability in the Host Aggregates interface in OpenStack Dashboard (Horizon) before 2013.2.4, 2014.1 before 2014.1.2, and Juno before Juno-3 allows remote administrators to inject arbitrary web script or HTML via a new host aggregate name.
    Removed CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Removed CVSS V2 Red Hat, Inc. (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Removed Reference https://access.redhat.com/errata/RHSA-2014:1188 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2014:1335 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2014:1336 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2014-3594 [No Types Assigned]
    Removed Reference https://bugzilla.redhat.com/show_bug.cgi?id=1129774 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description Cross-site scripting (XSS) vulnerability in the Host Aggregates interface in OpenStack Dashboard (Horizon) before 2013.2.4, 2014.1 before 2014.1.2, and Juno before Juno-3 allows remote administrators to inject arbitrary web script or HTML via a new host aggregate name. A persistent cross-site scripting (XSS) flaw was found in the horizon host aggregate interface. A user with sufficient privileges to add a host aggregate could potentially use this flaw to capture the credentials of another user.
    Added CVSS V2 Red Hat, Inc. (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Added Reference https://access.redhat.com/errata/RHSA-2014:1188 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2014:1336 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2014:1335 [No Types Assigned]
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=1129774 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2014-3594 [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 09, 2021

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2015-01/msg00040.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2015-01/msg00040.html Mailing List, Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2014-1335.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2014-1335.html Broken Link
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2014-1336.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2014-1336.html Broken Link
    Changed Reference Type http://seclists.org/oss-sec/2014/q3/413 No Types Assigned http://seclists.org/oss-sec/2014/q3/413 Mailing List, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/69291 No Types Assigned http://www.securityfocus.com/bid/69291 Third Party Advisory, VDB Entry
    Changed Reference Type https://bugs.launchpad.net/horizon/+bug/1349491 No Types Assigned https://bugs.launchpad.net/horizon/+bug/1349491 Exploit, Issue Tracking, Third Party Advisory
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/95378 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/95378 Third Party Advisory, VDB Entry
    Changed Reference Type https://review.openstack.org/#/c/115310 No Types Assigned https://review.openstack.org/#/c/115310 Patch, Vendor Advisory
    Changed Reference Type https://review.openstack.org/#/c/115311 No Types Assigned https://review.openstack.org/#/c/115311 Patch, Vendor Advisory
    Changed Reference Type https://review.openstack.org/#/c/115313/ No Types Assigned https://review.openstack.org/#/c/115313/ Patch, Vendor Advisory
    Changed CPE Configuration OR *cpe:2.3:a:openstack:horizon:2013.1:*:*:*:*:*:*:* *cpe:2.3:a:openstack:horizon:2013.2:*:*:*:*:*:*:* *cpe:2.3:a:openstack:horizon:2013.2.1:*:*:*:*:*:*:* *cpe:2.3:a:openstack:horizon:2013.2.2:*:*:*:*:*:*:* *cpe:2.3:a:openstack:horizon:*:*:*:*:*:*:*:* versions up to (including) 2013.2.3 *cpe:2.3:a:openstack:horizon:2014.1:*:*:*:*:*:*:* *cpe:2.3:a:openstack:horizon:2014.1.1:*:*:*:*:*:*:* *cpe:2.3:a:openstack:horizon:juno-1:*:*:*:*:*:*:* *cpe:2.3:a:openstack:horizon:juno-2:*:*:*:*:*:*:* OR *cpe:2.3:a:openstack:horizon:*:*:*:*:*:*:*:* versions from (including) 2013.2 up to (excluding) 2013.2.4 *cpe:2.3:a:openstack:horizon:*:*:*:*:*:*:*:* versions from (including) 2014.1 up to (excluding) 2014.1.2 *cpe:2.3:a:openstack:horizon:juno-1:*:*:*:*:*:*:* *cpe:2.3:a:openstack:horizon:juno-2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/95378 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/95378 [No Types Assigned]
  • Modified Analysis by [email protected]

    Sep. 11, 2015

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:openstack:horizon:juno-1:*:*:*:*:*:*:* *cpe:2.3:a:openstack:horizon:juno-2:*:*:*:*:*:*:* *cpe:2.3:a:openstack:horizon:2013.2.3:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:openstack:horizon:2014.1:*:*:*:*:*:*:* *cpe:2.3:a:openstack:horizon:2014.1.1:*:*:*:*:*:*:* *cpe:2.3:a:openstack:horizon:2013.2.2:*:*:*:*:*:*:* *cpe:2.3:a:openstack:horizon:2013.2.1:*:*:*:*:*:*:* *cpe:2.3:a:openstack:horizon:2013.2:*:*:*:*:*:*:* *cpe:2.3:a:openstack:horizon:2013.1:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:openstack:horizon:juno-1:*:*:*:*:*:*:* *cpe:2.3:a:openstack:horizon:juno-2:*:*:*:*:*:*:* *cpe:2.3:a:openstack:horizon:2013.2.3:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:openstack:horizon:2014.1:*:*:*:*:*:*:* *cpe:2.3:a:openstack:horizon:2014.1.1:*:*:*:*:*:*:* *cpe:2.3:a:openstack:horizon:2013.2.2:*:*:*:*:*:*:* *cpe:2.3:a:openstack:horizon:2013.2.1:*:*:*:*:*:*:* *cpe:2.3:a:openstack:horizon:2013.2:*:*:*:*:*:*:* *cpe:2.3:a:openstack:horizon:2013.1:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 18, 2015

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-updates/2015-01/msg00040.html
  • Initial Analysis by [email protected]

    Aug. 22, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2014-3594 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2014-3594 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.13 }} -0.00%

score

0.47338

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability