OpenStack Keystone, as used in OpenStack Folsom before folsom-rc1 and OpenStack Essex (2012.1), allows remote attackers to add an arbitrary user to an arbitrary tenant via a request to update the user's default tenant to the administrative API. NOTE: this identifier was originally incorrectly assigned to an open redirect issue, but the correct identifier for that issue is CVE-2012-3540.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2012-09-05T23:00:00Z

Updated: 2012-09-05T23:00:00Z

Reserved: 2012-06-14T00:00:00Z


Link: CVE-2012-3542

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2012-09-05T23:55:02.523

Modified: 2023-11-07T02:11:37.400


Link: CVE-2012-3542

JSON object: View

cve-icon Redhat Information

No data.

CWE