Lucene search

K

Cloudstack Security Vulnerabilities

cve
cve

CVE-2024-29008

A problem has been identified in the CloudStack additional VM configuration (extraconfig) feature which can be misused by anyone who has privilege to deploy a VM instance or configure settings of an already deployed VM instance, to configure additional VM configuration even when the feature is not....

7.4AI Score

0.0004EPSS

2024-04-04 08:15 AM
26
cve
cve

CVE-2024-29007

The CloudStack management server and secondary storage VM could be tricked into making requests to restricted or random resources by means of following 301 HTTP redirects presented by external servers when downloading templates or ISOs. Users are recommended to upgrade to version 4.18.1.1 or...

7.3AI Score

0.0004EPSS

2024-04-04 08:15 AM
31
cve
cve

CVE-2024-29006

By default the CloudStack management server honours the x-forwarded-for HTTP header and logs it as the source IP of an API request. This could lead to authentication bypass and other operational problems should an attacker decide to spoof their IP address this way. Users are recommended to upgrade....

7.7AI Score

0.0004EPSS

2024-04-04 08:15 AM
35
cve
cve

CVE-2022-35741

Apache CloudStack version 4.5.0 and later has a SAML 2.0 authentication Service Provider plugin which is found to be vulnerable to XML external entity (XXE) injection. This plugin is not enabled by default and the attacker would require that this plugin be enabled to exploit the vulnerability....

9.8CVSS

9.9AI Score

0.006EPSS

2022-07-18 03:15 PM
35
9
cve
cve

CVE-2022-26779

Apache CloudStack prior to 4.16.1.0 used insecure random number generation for project invitation tokens. If a project invite is created based only on an email address, a random token is generated. An attacker with knowledge of the project ID and the fact that the invite is sent, could generate...

7.5CVSS

7.4AI Score

0.004EPSS

2022-03-15 04:15 PM
59
cve
cve

CVE-2019-17562

A buffer overflow vulnerability has been found in the baremetal component of Apache CloudStack. This applies to all versions prior to 4.13.1. The vulnerability is due to the lack of validation of the mac parameter in baremetal virtual router. If you insert an arbitrary shell command into the mac...

9.8CVSS

8AI Score

0.003EPSS

2020-05-14 05:15 PM
19
cve
cve

CVE-2013-4317

In Apache CloudStack 4.1.0 and 4.1.1, when calling the CloudStack API call listProjectAccounts as a regular, non-administrative user, the user is able to see information for accounts other than their...

4.3CVSS

4.6AI Score

0.0005EPSS

2018-02-06 02:29 PM
21
cve
cve

CVE-2016-6813

Apache CloudStack 4.1 to 4.8.1.0 and 4.9.0.0 contain an API call designed to allow a user to register for the developer API. If a malicious user is able to determine the ID of another (non-"root") CloudStack user, the malicious user may be able to reset the API keys for the other user, in turn...

9.8CVSS

7.3AI Score

0.002EPSS

2018-02-06 02:29 PM
23
2
cve
cve

CVE-2016-3085

Apache CloudStack 4.5.x before 4.5.2.1, 4.6.x before 4.6.2.1, 4.7.x before 4.7.1.1, and 4.8.x before 4.8.0.1, when SAML-based authentication is enabled and used, allow remote attackers to bypass authentication and access the user interface via vectors related to the SAML...

6.5CVSS

6.5AI Score

0.001EPSS

2016-06-10 03:59 PM
17
cve
cve

CVE-2015-3252

Apache CloudStack before 4.5.2 does not properly preserve VNC passwords when migrating KVM virtual machines, which allows remote attackers to gain access by connecting to the VNC...

9.8CVSS

7.8AI Score

0.017EPSS

2016-02-08 07:59 PM
17
cve
cve

CVE-2015-3251

Apache CloudStack before 4.5.2 might allow remote authenticated administrators to obtain sensitive password information for root accounts of virtual machines via unspecified vectors related to API...

4.9CVSS

6.8AI Score

0.002EPSS

2016-02-08 07:59 PM
18
cve
cve

CVE-2014-9593

Apache CloudStack before 4.3.2 and 4.4.x before 4.4.2 allows remote attackers to obtain private keys via a listSslCerts API...

7.4AI Score

0.002EPSS

2015-01-15 03:59 PM
14
cve
cve

CVE-2014-7807

Apache CloudStack 4.3.x before 4.3.2 and 4.4.x before 4.4.2 allows remote attackers to bypass authentication via a login request without a password, which triggers an unauthenticated...

7.2AI Score

0.001EPSS

2014-12-10 03:59 PM
14
cve
cve

CVE-2013-2756

Apache CloudStack 4.0.0 before 4.0.2 and Citrix CloudPlatform (formerly Citrix CloudStack) 3.0.x before 3.0.6 Patch C allows remote attackers to bypass the console proxy authentication by leveraging knowledge of the source...

7.2AI Score

0.002EPSS

2014-05-23 02:55 PM
21
cve
cve

CVE-2013-2758

Apache CloudStack 4.0.0 before 4.0.2 and Citrix CloudPlatform (formerly Citrix CloudStack) 3.0.x before 3.0.6 Patch C uses a hash of a predictable sequence, which makes it easier for remote attackers to guess the console access URL via a brute force...

7.4AI Score

0.002EPSS

2014-05-23 02:55 PM
20
cve
cve

CVE-2014-0031

The (1) ListNetworkACL and (2) listNetworkACLLists APIs in Apache CloudStack before 4.2.1 allow remote authenticated users to list network ACLS for other users via a crafted...

6.4AI Score

0.003EPSS

2014-01-15 04:08 PM
21
cve
cve

CVE-2013-6398

The virtual router in Apache CloudStack before 4.2.1 does not preserve the source restrictions in firewall rules after being restarted, which allows remote attackers to bypass intended restrictions via a...

6.8AI Score

0.002EPSS

2014-01-15 04:08 PM
16
cve
cve

CVE-2013-2136

Multiple cross-site scripting (XSS) vulnerabilities in Apache CloudStack before 4.1.1 allow remote attackers to inject arbitrary web script or HTML via the (1) Physical network name to the Zone wizard; (2) New network name, (3) instance name, or (4) group to the Instance wizard; (5) unspecified...

5.9AI Score

0.003EPSS

2013-08-19 11:55 PM
20
cve
cve

CVE-2012-5616

Apache CloudStack 4.0.0-incubating and Citrix CloudPlatform (formerly Citrix CloudStack) before 3.0.6 stores sensitive information in the log4j.conf log file, which allows local users to obtain (1) the SSH private key as recorded by the createSSHKeyPair API, (2) the password of an added host as...

6.2AI Score

0.0004EPSS

2013-01-22 11:55 PM
17
cve
cve

CVE-2012-4501

Citrix Cloud.com CloudStack, and Apache CloudStack pre-release, allows remote attackers to make arbitrary API calls by leveraging the system user account, as demonstrated by API calls to delete...

7AI Score

0.037EPSS

2012-10-26 10:39 AM
19