Lucene search

K

Cloudstack Security Vulnerabilities

cve
cve

CVE-2012-4501

Citrix Cloud.com CloudStack, and Apache CloudStack pre-release, allows remote attackers to make arbitrary API calls by leveraging the system user account, as demonstrated by API calls to delete VMs.

7AI Score

0.015EPSS

2012-10-26 10:39 AM
24
cve
cve

CVE-2012-5616

Apache CloudStack 4.0.0-incubating and Citrix CloudPlatform (formerly Citrix CloudStack) before 3.0.6 stores sensitive information in the log4j.conf log file, which allows local users to obtain (1) the SSH private key as recorded by the createSSHKeyPair API, (2) the password of an added host as rec...

6.2AI Score

0.0004EPSS

2013-01-22 11:55 PM
25
cve
cve

CVE-2013-2136

Multiple cross-site scripting (XSS) vulnerabilities in Apache CloudStack before 4.1.1 allow remote attackers to inject arbitrary web script or HTML via the (1) Physical network name to the Zone wizard; (2) New network name, (3) instance name, or (4) group to the Instance wizard; (5) unspecified "mu...

5.8AI Score

0.003EPSS

2013-08-19 11:55 PM
25
cve
cve

CVE-2013-2756

Apache CloudStack 4.0.0 before 4.0.2 and Citrix CloudPlatform (formerly Citrix CloudStack) 3.0.x before 3.0.6 Patch C allows remote attackers to bypass the console proxy authentication by leveraging knowledge of the source code.

7.2AI Score

0.002EPSS

2014-05-23 02:55 PM
27
cve
cve

CVE-2013-2758

Apache CloudStack 4.0.0 before 4.0.2 and Citrix CloudPlatform (formerly Citrix CloudStack) 3.0.x before 3.0.6 Patch C uses a hash of a predictable sequence, which makes it easier for remote attackers to guess the console access URL via a brute force attack.

6.8AI Score

0.002EPSS

2014-05-23 02:55 PM
30
cve
cve

CVE-2013-4317

In Apache CloudStack 4.1.0 and 4.1.1, when calling the CloudStack API call listProjectAccounts as a regular, non-administrative user, the user is able to see information for accounts other than their own.

4.3CVSS

4.5AI Score

0.0005EPSS

2018-02-06 02:29 PM
29
cve
cve

CVE-2013-6398

The virtual router in Apache CloudStack before 4.2.1 does not preserve the source restrictions in firewall rules after being restarted, which allows remote attackers to bypass intended restrictions via a request.

6.7AI Score

0.002EPSS

2014-01-15 04:08 PM
22
cve
cve

CVE-2014-0031

The (1) ListNetworkACL and (2) listNetworkACLLists APIs in Apache CloudStack before 4.2.1 allow remote authenticated users to list network ACLS for other users via a crafted request.

6.4AI Score

0.003EPSS

2014-01-15 04:08 PM
27
cve
cve

CVE-2014-7807

Apache CloudStack 4.3.x before 4.3.2 and 4.4.x before 4.4.2 allows remote attackers to bypass authentication via a login request without a password, which triggers an unauthenticated bind.

7.2AI Score

0.001EPSS

2014-12-10 03:59 PM
20
cve
cve

CVE-2014-9593

Apache CloudStack before 4.3.2 and 4.4.x before 4.4.2 allows remote attackers to obtain private keys via a listSslCerts API call.

6.8AI Score

0.003EPSS

2015-01-15 03:59 PM
21
cve
cve

CVE-2015-3251

Apache CloudStack before 4.5.2 might allow remote authenticated administrators to obtain sensitive password information for root accounts of virtual machines via unspecified vectors related to API calls.

4.9CVSS

4.7AI Score

0.002EPSS

2016-02-08 07:59 PM
23
cve
cve

CVE-2015-3252

Apache CloudStack before 4.5.2 does not properly preserve VNC passwords when migrating KVM virtual machines, which allows remote attackers to gain access by connecting to the VNC server.

9.8CVSS

9.5AI Score

0.017EPSS

2016-02-08 07:59 PM
23
cve
cve

CVE-2016-3085

Apache CloudStack 4.5.x before 4.5.2.1, 4.6.x before 4.6.2.1, 4.7.x before 4.7.1.1, and 4.8.x before 4.8.0.1, when SAML-based authentication is enabled and used, allow remote attackers to bypass authentication and access the user interface via vectors related to the SAML plugin.

6.5CVSS

6.5AI Score

0.001EPSS

2016-06-10 03:59 PM
22
cve
cve

CVE-2016-6813

Apache CloudStack 4.1 to 4.8.1.0 and 4.9.0.0 contain an API call designed to allow a user to register for the developer API. If a malicious user is able to determine the ID of another (non-"root") CloudStack user, the malicious user may be able to reset the API keys for the other user, in turn acce...

9.8CVSS

9.3AI Score

0.002EPSS

2018-02-06 02:29 PM
32
2
cve
cve

CVE-2019-17562

A buffer overflow vulnerability has been found in the baremetal component of Apache CloudStack. This applies to all versions prior to 4.13.1. The vulnerability is due to the lack of validation of the mac parameter in baremetal virtual router. If you insert an arbitrary shell command into the mac pa...

9.8CVSS

9.6AI Score

0.003EPSS

2020-05-14 05:15 PM
27
cve
cve

CVE-2022-26779

Apache CloudStack prior to 4.16.1.0 used insecure random number generation for project invitation tokens. If a project invite is created based only on an email address, a random token is generated. An attacker with knowledge of the project ID and the fact that the invite is sent, could generate tim...

7.5CVSS

7.4AI Score

0.004EPSS

2022-03-15 04:15 PM
94
cve
cve

CVE-2022-35741

Apache CloudStack version 4.5.0 and later has a SAML 2.0 authentication Service Provider plugin which is found to be vulnerable to XML external entity (XXE) injection. This plugin is not enabled by default and the attacker would require that this plugin be enabled to exploit the vulnerability. When...

9.8CVSS

9.8AI Score

0.006EPSS

2022-07-18 03:15 PM
44
9
cve
cve

CVE-2024-29008

A problem has been identified in the CloudStack additional VM configuration (extraconfig) feature which can be misused by anyone who has privilege to deploy a VM instance or configure settings of an already deployed VM instance, to configure additional VM configuration even when the feature is not ...

6.4CVSS

6.8AI Score

0.0004EPSS

2024-04-04 08:15 AM
34
cve
cve

CVE-2024-38346

The CloudStack cluster service runs on unauthenticated port (default 9090) that can be misused to run arbitrary commands on targeted hypervisors and CloudStack management server hosts. Some of these commands were found to have command injection vulnerabilities that can result in arbitrary code exec...

9.8CVSS

8.6AI Score

0.002EPSS

2024-07-05 02:15 PM
32
cve
cve

CVE-2024-39864

The CloudStack integration API service allows running its unauthenticated API server (usually on port 8096 when configured and enabled via integration.api.port global setting) for internal portal integrations and for testing purposes. By default, the integration API service port is disabled and is ...

9.8CVSS

7.6AI Score

0.002EPSS

2024-07-05 02:15 PM
36
cve
cve

CVE-2024-41107

The CloudStack SAML authentication (disabled by default) does not enforce signature check. In CloudStack environments where SAML authentication is enabled, an attacker that initiates CloudStack SAML single sign-on authentication can bypass SAML authentication by submitting a spoofed SAML response w...

8.1CVSS

6.8AI Score

0.839EPSS

2024-07-19 11:15 AM
35
cve
cve

CVE-2024-42062

CloudStack account-users by default use username and password based authentication for API and UI access. Account-users can generate and register randomised API and secret keys and use them for the purpose of API-based automation and integrations. Due to an access permission validation issue that a...

7.2CVSS

7.8AI Score

0.003EPSS

2024-08-07 08:16 AM
15
cve
cve

CVE-2024-42222

In Apache CloudStack 4.19.1.0, a regression in the network listing API allows unauthorised list access of network details for domain admin and normal user accounts. This vulnerability compromises tenant isolation, potentially leading to unauthorised access to network details, configurations and dat...

4.3CVSS

7AI Score

0.001EPSS

2024-08-07 08:16 AM
12