Vulnerabilities > Huawei > Fusionsphere Openstack

DATE CVE VULNERABILITY TITLE RISK
2017-11-22 CVE-2017-2718 Command Injection vulnerability in Huawei Fusionsphere Openstack V100R006C00/V100R006C10
FusionSphere OpenStack with software V100R006C00 and V100R006C10RC2 has two command injection vulnerabilities due to the insufficient input validation on one port.
low complexity
huawei CWE-77
8.3
2017-11-22 CVE-2017-2714 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Huawei Fusionsphere Openstack 100R006C00/100R006C10
The GaussDB in FusionSphere OpenStack V100R005C10SPC705 and earlier versions has a buffer overflow vulnerability.
low complexity
huawei CWE-119
7.7