Max CVSS 4.0 Min CVSS 4.0 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2013-6426 4.0
The cloudformation-compatible API in OpenStack Orchestration API (Heat) before Havana 2013.2.1 and Icehouse before icehouse-2 does not properly enforce policy rules, which allows local in-instance users to bypass intended access restrictions and (1)
29-08-2017 - 01:33 14-12-2013 - 17:21
CVE-2013-6428 4.0
The ReST API in OpenStack Orchestration API (Heat) before Havana 2013.2.1 and Icehouse before icehouse-2 allows remote authenticated users to bypass the tenant scoping restrictions via a modified tenant_id in the request path.
06-03-2014 - 04:49 14-12-2013 - 17:21
Back to Top Mark selected
Back to Top