A vulnerability has been found in yanheven console and classified as problematic. Affected by this vulnerability is the function get_zone_hosts/AvailabilityZonesTable of the file openstack_dashboard/dashboards/admin/aggregates/tables.py. The manipulation leads to cross site scripting. The attack can be launched remotely. The patch is named ba908ae88d5925f4f6783eb234cc4ea95017472b. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-217651.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-01-08T17:17:16.258Z

Updated: 2024-08-06T14:10:56.617Z

Reserved: 2023-01-08T17:16:33.267Z

Link: CVE-2014-125070

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-01-08T18:15:09.917

Modified: 2024-05-17T00:58:20.200

Link: CVE-2014-125070

cve-icon Redhat

No data.