Vulnerabilities > Redhat > Openstack Cinder > Medium

DATE CVE VULNERABILITY TITLE RISK
2020-06-10 CVE-2020-10755 Insufficiently Protected Credentials vulnerability in multiple products
An insecure-credentials flaw was found in all openstack-cinder versions before openstack-cinder 14.1.0, all openstack-cinder 15.x.x versions before openstack-cinder 15.2.0 and all openstack-cinder 16.x.x versions before openstack-cinder 16.1.0.
network
low complexity
redhat canonical CWE-522
6.5