Lucene search

K

Manila Security Vulnerabilities

cve
cve

CVE-2016-6519

Cross-site scripting (XSS) vulnerability in the "Shares" overview in Openstack Manila before 2.5.1 allows remote authenticated users to inject arbitrary web script or HTML via the Metadata field in the "Create Share" form.

5.4CVSS

5AI Score

0.001EPSS

2017-04-21 03:59 PM
32
cve
cve

CVE-2020-9543

OpenStack Manila <7.4.1, >=8.0.0 <8.1.1, and >=9.0.0 <9.1.1 allows attackers to view, update, delete, or share resources that do not belong to them, because of a context-free lookup of a UUID. Attackers may also create resources, such as shared file systems and groups of shares on su...

8.3CVSS

8AI Score

0.002EPSS

2020-03-12 05:15 PM
55