Huawei FusionSphere OpenStack V100R006C000SPC102 (NFV) has an information leak vulnerability due to the use of a low version transmission protocol by default. An attacker could intercept packets transferred by a target device. Successful exploit could cause an information leak.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: huawei

Published: 2017-11-08T00:00:00

Updated: 2017-12-22T16:57:01

Reserved: 2017-10-14T00:00:00


Link: CVE-2017-15321

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-12-22T17:29:13.393

Modified: 2018-01-05T16:01:04.497


Link: CVE-2017-15321

JSON object: View

cve-icon Redhat Information

No data.

CWE