CVE-2013-6428

The ReST API in OpenStack Orchestration API (Heat) before Havana 2013.2.1 and Icehouse before icehouse-2 allows remote authenticated users to bypass the tenant scoping restrictions via a modified tenant_id in the request path.
Configurations

Configuration 1 (hide)

cpe:2.3:a:openstack:heat:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-12-14 17:21

Updated : 2023-12-10 11:16


NVD link : CVE-2013-6428

Mitre link : CVE-2013-6428

CVE.ORG link : CVE-2013-6428


JSON object : View

Products Affected

openstack

  • heat
CWE
CWE-264

Permissions, Privileges, and Access Controls