[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250770

 
 

909

 
 

196157

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2020-9543Date: (C)2020-03-13   (M)2023-12-22


OpenStack Manila <7.4.1, >=8.0.0 <8.1.1, and >=9.0.0 <9.1.1 allows attackers to view, update, delete, or share resources that do not belong to them, because of a context-free lookup of a UUID. Attackers may also create resources, such as shared file systems and groups of shares on such share networks.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 8.3CVSS Score : 6.5
Exploit Score: 2.8Exploit Score: 8.0
Impact Score: 5.5Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: SINGLE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: LOW 
  
Reference:
http://www.openwall.com/lists/oss-security/2020/03/12/1
https://bugs.launchpad.net/manila/+bug/1861485
https://security.openstack.org/ossa/OSSA-2020-002.html

CWE    1
CWE-276
OVAL    1
oval:org.secpod.oval:def:2003959

© SecPod Technologies