July 4, 2024, 11:23 a.m. | Guru Baran

Cyber Security News cybersecuritynews.com

A critical security vulnerability has been identified in OpenStack, a widely used open-source cloud computing platform. The flaw tracked as CVE-2024-32498, allows authenticated attackers to gain unauthorized access to arbitrary files on the host system, potentially exposing sensitive data. The vulnerability stems from improper input validation in OpenStack’s QCOW2 and VMDK image file handling. The […]


The post Critical OpenStack Arbitrary File Access Flaw Exposes Cloud Data to Hackers appeared first on Cyber Security News.

access arbitrary files attackers cloud cloud computing cloud data computing critical cve cve-2024 cyber security data exposing file files flaw hackers host input input validation platform security security vulnerability sensitive sensitive data system unauthorized unauthorized access validation vulnerability

Technology Risk & Controls Manager

@ LegalAndGeneral | London, United Kingdom

Solutions Architect - Prisma Cloud

@ Palo Alto Networks | Munich, Germany

Security Operations Engineer

@ Cognite | Oslo

Ingénieur Cybersécurité PKI

@ Alter Solutions | PARIS, France

Cyber Security Project Engineer

@ Dezign Concepts LLC | Chantilly, VA

Cloud Cybersecurity Incident Response Lead

@ Maveris | Martinsburg, West Virginia, United States