Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Huawei Subscribe
Filtered by product Fusionsphere Openstack
Total 22 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-9079 1 Huawei 1 Fusionsphere Openstack 2020-08-12 5.8 MEDIUM 8.8 HIGH
FusionSphere OpenStack 8.0.0 have a protection mechanism failure vulnerability. The product incorrectly uses a protection mechanism. An attacker has to find a way to exploit the vulnerability to conduct directed attacks against the affected product.
CVE-2017-2718 1 Huawei 1 Fusionsphere Openstack 2020-07-28 8.3 HIGH 8.8 HIGH
FusionSphere OpenStack with software V100R006C00 and V100R006C10RC2 has two command injection vulnerabilities due to the insufficient input validation on one port. An attacker can exploit the vulnerabilities to gain root privileges by sending some messages with malicious commands.
CVE-2020-9225 1 Huawei 1 Fusionsphere Openstack 2020-06-22 4.6 MEDIUM 7.8 HIGH
FusionSphere OpenStack 6.5.1 have an improper permissions management vulnerability. The software does not correctly perform a privilege assignment when an actor attempts to perform an action. Successful exploit could allow certain user to do certain operations beyond its privilege.
CVE-2017-8187 1 Huawei 2 Fusionsphere Openstack, Fusionsphere Openstack Firmware 2019-10-02 6.5 MEDIUM 7.2 HIGH
Huawei FusionSphere OpenStack V100R006C00SPC102(NFV) has a privilege escalation vulnerability. Due to improper privilege restrictions, an attacker with high privilege may obtain the other users' certificates. Successful exploit may cause privilege escalation.
CVE-2017-2720 1 Huawei 1 Fusionsphere Openstack 2019-10-02 5.0 MEDIUM 5.3 MEDIUM
FusionSphere OpenStack V100R006C00 has an information exposure vulnerability. The software uses hard-coded cryptographic key to encrypt messages between certain components, which significantly increases the possibility that encrypted data may be recovered and results in information exposure.
CVE-2017-8168 1 Huawei 1 Fusionsphere Openstack 2019-10-02 3.3 LOW 4.3 MEDIUM
FusionSphere OpenStack with software V100R006C00SPC102(NFV) and V100R006C10 have an information leak vulnerability. Due to an incorrect configuration item, the information transmitted by a transmission channel is not encrypted. An attacker accessing the internal network may obtain sensitive information transmitted.
CVE-2017-8192 1 Huawei 1 Fusionsphere Openstack 2019-10-02 4.6 MEDIUM 7.8 HIGH
FusionSphere OpenStack V100R006C00 has an improper authorization vulnerability. Due to improper authorization, an attacker with low privilege may exploit this vulnerability to obtain the operation authority of some specific directory, causing privilege escalation.
CVE-2018-7977 1 Huawei 1 Fusionsphere Openstack 2018-12-20 5.0 MEDIUM 7.5 HIGH
There is an information leakage vulnerability on several Huawei products. Due to insufficient communication protection for specific services, a remote, unauthorized attacker can exploit this vulnerability to connect to specific services to obtain additional information. Successful exploitation of this vulnerability can lead to information leakage.
CVE-2017-15321 1 Huawei 1 Fusionsphere Openstack 2018-01-05 4.3 MEDIUM 3.7 LOW
Huawei FusionSphere OpenStack V100R006C000SPC102 (NFV) has an information leak vulnerability due to the use of a low version transmission protocol by default. An attacker could intercept packets transferred by a target device. Successful exploit could cause an information leak.
CVE-2017-8191 1 Huawei 1 Fusionsphere Openstack 2017-12-28 4.3 MEDIUM 5.9 MEDIUM
FusionSphere OpenStack V100R006C00SPC102(NFV)has a week cryptographic algorithm vulnerability. Attackers may exploit the vulnerability to crack the cipher text and cause information leak on the transmission links.
CVE-2017-8135 1 Huawei 1 Fusionsphere Openstack 2017-12-27 8.3 HIGH 8.8 HIGH
The FusionSphere OpenStack with software V100R006C00 and V100R006C10 has a command injection vulnerability due to the insufficient input validation on four TCP listening ports. An unauthenticated attacker can exploit the vulnerabilities to gain root privileges by sending some messages with malicious commands.
CVE-2017-8194 1 Huawei 1 Fusionsphere Openstack 2017-12-19 6.5 MEDIUM 8.8 HIGH
The FusionSphere OpenStack V100R006C00SPC102(NFV) has an improper authentication vulnerability. Due to improper authentication on one port, an authenticated, remote attacker may exploit the vulnerability to execute more operations by send a crafted rest message.
CVE-2017-2714 1 Huawei 1 Fusionsphere Openstack 2017-12-08 7.7 HIGH 8.0 HIGH
The GaussDB in FusionSphere OpenStack V100R005C10SPC705 and earlier versions has a buffer overflow vulnerability. An authenticated attacker on the LAN can exploit this vulnerability to execute arbitrary code or cause a denial of service (DoS) condition in the affected system.
CVE-2017-2719 1 Huawei 1 Fusionsphere Openstack 2017-12-08 8.3 HIGH 8.8 HIGH
FusionSphere OpenStack with software V100R006C00 and V100R006C10RC2 has two command injection vulnerabilities due to the insufficient input validation on one port. An attacker can exploit the vulnerabilities to gain root privileges by sending some messages with malicious commands.
CVE-2017-8188 1 Huawei 1 Fusionsphere Openstack 2017-12-08 6.5 MEDIUM 7.2 HIGH
FusionSphere OpenStack V100R006C00SPC102(NFV)has a command injection vulnerability. Due to lack of validation, an attacker with high privilege may inject malicious code into some module of the affected products, causing code execution.
CVE-2017-8189 1 Huawei 1 Fusionsphere Openstack 2017-12-08 3.6 LOW 6.0 MEDIUM
FusionSphere OpenStack V100R006C00SPC102(NFV)has a path traversal vulnerability. Due to insufficient path validation, an attacker with high privilege may exploit this vulnerability to cover some files, causing services abnormal.
CVE-2017-8190 1 Huawei 1 Fusionsphere Openstack 2017-12-08 4.6 MEDIUM 6.7 MEDIUM
FusionSphere OpenStack V100R006C00SPC102(NFV)has an improper verification of cryptographic signature vulnerability. The software does not verify the cryptographic signature. An attacker with high privilege may exploit this vulnerability to inject malicious software.
CVE-2017-8193 1 Huawei 1 Fusionsphere Openstack 2017-12-08 7.7 HIGH 8.0 HIGH
The FusionSphere OpenStack V100R006C00SPC102(NFV) has a command injection vulnerability. Due to the insufficient input validation on one port, an authenticated, local attacker may exploit the vulnerability to gain root privileges by sending message with malicious commands.
CVE-2017-8195 1 Huawei 1 Fusionsphere Openstack 2017-12-08 6.5 MEDIUM 8.8 HIGH
The FusionSphere OpenStack V100R006C00SPC102(NFV) has an improper authentication vulnerability. Due to improper authentication on one port, an authenticated, remote attacker may exploit the vulnerability to execute more operations by send a crafted rest message.
CVE-2017-8134 1 Huawei 1 Fusionsphere Openstack 2017-12-06 8.3 HIGH 8.8 HIGH
The FusionSphere OpenStack with software V100R006C00 and V100R006C10 has a command injection vulnerability due to the insufficient input validation on four TCP listening ports. An unauthenticated attacker can exploit the vulnerabilities to gain root privileges by sending some messages with malicious commands.