From Cyber Security News – Critical OpenStack Arbitrary File Access Flaw Exposes Cloud Data to Hackers

[[{“value”:”A critical security vulnerability has been identified in OpenStack, a widely used open-source cloud computing platform. The flaw tracked as CVE-2024-32498, allows authenticated attackers to gain unauthorized access to arbitrary files on the host system, potentially exposing sensitive data. The vulnerability stems from improper input validation in OpenStack’s QCOW2 and VMDK image file handling. The
The post Critical OpenStack Arbitrary File Access Flaw Exposes Cloud Data to Hackers appeared first on Cyber Security News.”}]] Read More  

Comments

No comments yet. Why don’t you start the discussion?

Leave a Reply

Your email address will not be published. Required fields are marked *