OpenStack Manila <7.4.1, >=8.0.0 <8.1.1, and >=9.0.0 <9.1.1 allows attackers to view, update, delete, or share resources that do not belong to them, because of a context-free lookup of a UUID. Attackers may also create resources, such as shared file systems and groups of shares on such share networks.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-03-12T16:40:20

Updated: 2024-08-04T10:34:38.884Z

Reserved: 2020-03-02T00:00:00

Link: CVE-2020-9543

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-03-12T17:15:11.077

Modified: 2020-07-14T17:27:47.737

Link: CVE-2020-9543

cve-icon Redhat

Severity : Moderate

Publid Date: 2020-03-10T15:00:00Z

Links: CVE-2020-9543 - Bugzilla