Filtered by vendor Openstack Subscriptions
Filtered by product Manila Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2016-6519 2 Openstack, Redhat 2 Manila, Openstack 2024-08-06 N/A
Cross-site scripting (XSS) vulnerability in the "Shares" overview in Openstack Manila before 2.5.1 allows remote authenticated users to inject arbitrary web script or HTML via the Metadata field in the "Create Share" form.
CVE-2020-9543 2 Openstack, Redhat 2 Manila, Openstack 2024-08-04 8.3 High
OpenStack Manila <7.4.1, >=8.0.0 <8.1.1, and >=9.0.0 <9.1.1 allows attackers to view, update, delete, or share resources that do not belong to them, because of a context-free lookup of a UUID. Attackers may also create resources, such as shared file systems and groups of shares on such share networks.