CVE-2017-15321

Huawei FusionSphere OpenStack V100R006C000SPC102 (NFV) has an information leak vulnerability due to the use of a low version transmission protocol by default. An attacker could intercept packets transferred by a target device. Successful exploit could cause an information leak.
Configurations

Configuration 1 (hide)

cpe:2.3:a:huawei:fusionsphere_openstack:v100r006c000spc102_\(nfv\):*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-12-22 17:29

Updated : 2024-02-28 16:04


NVD link : CVE-2017-15321

Mitre link : CVE-2017-15321

CVE.ORG link : CVE-2017-15321


JSON object : View

Products Affected

huawei

  • fusionsphere_openstack
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor