3 results (0.031 seconds)

CVSS: 8.3EPSS: 0%CPEs: 3EXPL: 1

OpenStack Manila <7.4.1, >=8.0.0 <8.1.1, and >=9.0.0 <9.1.1 allows attackers to view, update, delete, or share resources that do not belong to them, because of a context-free lookup of a UUID. Attackers may also create resources, such as shared file systems and groups of shares on such share networks. OpenStack Manila versiones anteriores a 7.4.1, versiones posteriores a 8.0.0 incluyéndola y anteriores a 8.1.1, y versiones posteriores a 9.0.0 incluyéndola y anteriores a 9.1.1, permite a atacantes visualizar, actualizar, eliminar o compartir recursos que no les pertenecen, debido a una búsqueda sin contexto de un UUID. Los atacantes también pueden crear recursos, tales como sistemas de archivos compartidos y grupos de intercambio sobre esas redes compartidas. An access flaw was found in openstack-manila, where the API did not validate the user/project on commands. • http://www.openwall.com/lists/oss-security/2020/03/12/1 https://bugs.launchpad.net/manila/+bug/1861485 https://security.openstack.org/ossa/OSSA-2020-002.html https://access.redhat.com/security/cve/CVE-2020-9543 https://bugzilla.redhat.com/show_bug.cgi?id=1809855 • CWE-276: Incorrect Default Permissions CWE-284: Improper Access Control •

CVSS: 5.4EPSS: 0%CPEs: 4EXPL: 0

Cross-site scripting (XSS) vulnerability in the "Shares" overview in Openstack Manila before 2.5.1 allows remote authenticated users to inject arbitrary web script or HTML via the Metadata field in the "Create Share" form. La vulnerabilidad XSS en la vista general de los "Shares" en Openstack Manila en versiones anteriores a 2.5.1 permite a usuarios no autenticados inyectar secuencias de comandos web o HTML arbitrarios a través del campo Metadata en el formulario "Create Share". A cross-site scripting flaw was discovered in openstack-manila-ui's Metadata field contained in its "Create Share" form. A user could inject malicious HTML/JavaScript code that would then be reflected in the "Shares" overview. Remote, authenticated, but unprivileged users could exploit this vulnerability to steal session cookies and escalate their privileges. • http://rhn.redhat.com/errata/RHSA-2016-2115.html http://rhn.redhat.com/errata/RHSA-2016-2116.html http://rhn.redhat.com/errata/RHSA-2016-2117.html http://www.openwall.com/lists/oss-security/2016/09/15/7 http://www.securityfocus.com/bid/93001 https://bugs.launchpad.net/manila-ui/+bug/1597738 https://bugzilla.redhat.com/show_bug.cgi?id=1375147 https://access.redhat.com/security/cve/CVE-2016-6519 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.8EPSS: 5%CPEs: 2EXPL: 1

Multiple cross-site scripting (XSS) vulnerabilities in UserLand Manila 9.5 and earlier allow remote attackers to inject arbitrary web script or HTML via (1) the mode parameter in msgReader$1 and (2) the end of the URI in viewDepartment$. • http://secunia.com/advisories/19636 http://securityreason.com/securityalert/692 http://www.osvdb.org/24554 http://www.securityfocus.com/archive/1/430668/100/0/threaded http://www.securityfocus.com/bid/17475 https://exchange.xforce.ibmcloud.com/vulnerabilities/25753 •