Vulnerabilities > Openstack > Octavia

DATE CVE VULNERABILITY TITLE RISK
2019-06-03 CVE-2019-3895 An access-control flaw was found in the Octavia service when the cloud platform was deployed using Red Hat OpenStack Platform Director.
network
openstack redhat
6.8
2019-03-26 CVE-2018-16856 Information Exposure Through Log Files vulnerability in multiple products
In a default Red Hat Openstack Platform Director installation, openstack-octavia before versions openstack-octavia 2.0.2-5 and openstack-octavia-3.0.1-0.20181009115732 creates log files that are readable by all users.
network
low complexity
openstack redhat CWE-532
5.0