Lucene search

K

Heat Security Vulnerabilities

cve
cve

CVE-2023-1625

An information leak was discovered in OpenStack heat. This issue could allow a remote, authenticated attacker to use the 'stack show' command to reveal parameters which are supposed to remain hidden. This has a low impact to the confidentiality, integrity, and availability of the...

5CVSS

4.8AI Score

0.001EPSS

2023-09-24 01:15 AM
43
cve
cve

CVE-2022-36912

A missing permission check in Jenkins Openstack Heat Plugin 1.5 and earlier allows attackers with Overall/Read permission to connect to an attacker-specified...

4.3CVSS

4.4AI Score

0.001EPSS

2022-07-27 03:15 PM
46
4
cve
cve

CVE-2022-36911

A cross-site request forgery (CSRF) vulnerability in Jenkins Openstack Heat Plugin 1.5 and earlier allows attackers to connect to an attacker-specified...

6.5CVSS

6.4AI Score

0.001EPSS

2022-07-27 03:15 PM
54
2
cve
cve

CVE-2022-36913

Jenkins Openstack Heat Plugin 1.5 and earlier does not perform permission checks in methods implementing form validation, allowing attackers with Overall/Read permission to check for the existence of an attacker-specified file path on the Jenkins controller file...

4.3CVSS

4.5AI Score

0.001EPSS

2022-07-27 03:15 PM
49
2
cve
cve

CVE-2018-10898

A vulnerability was found in openstack-tripleo-heat-templates before version 8.0.2-40. When deployed using Director using default configuration, Opendaylight in RHOSP13 is configured with easily guessable default...

8.8CVSS

8.6AI Score

0.001EPSS

2018-07-30 05:29 PM
28
cve
cve

CVE-2017-2621

An access-control flaw was found in the OpenStack Orchestration (heat) service before 8.0.0, 6.1.0 and 7.0.2 where a service log directory was improperly made world readable. A malicious system user could exploit this flaw to access sensitive...

5.5CVSS

5.3AI Score

0.001EPSS

2018-07-27 06:29 PM
29
cve
cve

CVE-2017-12155

A resource-permission flaw was found in the openstack-tripleo-heat-templates package where ceph.client.openstack.keyring is created as world-readable. A local attacker with access to the key could read or modify data on Ceph cluster pools for OpenStack as though the attacker were the OpenStack...

6.3CVSS

6.3AI Score

0.0004EPSS

2017-12-12 08:29 PM
27
cve
cve

CVE-2016-9185

In OpenStack Heat, by launching a new Heat stack with a local URL an authenticated user may conduct network discovery revealing internal network configuration. Affected versions are <=5.0.3, >=6.0.0 <=6.1.0, and...

4.3CVSS

4.5AI Score

0.002EPSS

2016-11-04 10:59 AM
18
cve
cve

CVE-2016-1000136

Reflected XSS in wordpress plugin heat-trackr...

6.1CVSS

6AI Score

0.001EPSS

2016-10-10 08:59 PM
25
cve
cve

CVE-2014-3801

OpenStack Orchestration API (Heat) 2013.2 through 2013.2.3 and 2014.1, when creating the stack for a template using a provider template, allows remote authenticated users to obtain the provider template URL via the...

6.1AI Score

0.002EPSS

2014-05-23 02:55 PM
25
cve
cve

CVE-2013-6426

The cloudformation-compatible API in OpenStack Orchestration API (Heat) before Havana 2013.2.1 and Icehouse before icehouse-2 does not properly enforce policy rules, which allows local in-instance users to bypass intended access restrictions and (1) create a stack via the CreateStack method or (2)....

6.4AI Score

0.001EPSS

2013-12-14 05:21 PM
20
cve
cve

CVE-2013-6428

The ReST API in OpenStack Orchestration API (Heat) before Havana 2013.2.1 and Icehouse before icehouse-2 allows remote authenticated users to bypass the tenant scoping restrictions via a modified tenant_id in the request...

6.3AI Score

0.002EPSS

2013-12-14 05:21 PM
17
cve
cve

CVE-2009-3642

Multiple SQL injection vulnerabilities in the Call Logging feature in FrontRange HEAT 8.01 allow remote attackers to execute arbitrary SQL commands via the (1) username and (2) password...

9AI Score

0.001EPSS

2009-10-09 02:30 PM
21