Unauthorized Access and Resource Manipulation in OpenStack Manila

Unauthorized Access and Resource Manipulation in OpenStack Manila

CVE-2020-9543 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L

OpenStack Manila <7.4.1, >=8.0.0 <8.1.1, and >=9.0.0 <9.1.1 allows attackers to view, update, delete, or share resources that do not belong to them, because of a context-free lookup of a UUID. Attackers may also create resources, such as shared file systems and groups of shares on such share networks.

Learn more about our Network Penetration Testing.