cpe:/o:huawei:fusionsphere_openstack:v100r006c00spc102%28nfv%29 CVE-2017-8195 2017-11-22T14:29:04.833-05:00 2017-12-08T13:13:47.470-05:00 6.5 NETWORK LOW SINGLE_INSTANCE PARTIAL PARTIAL PARTIAL http://nvd.nist.gov 2017-12-05T12:18:22.460-05:00 CONFIRM http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170830-01-OpenStack-en The FusionSphere OpenStack V100R006C00SPC102(NFV) has an improper authentication vulnerability. Due to improper authentication on one port, an authenticated, remote attacker may exploit the vulnerability to execute more operations by send a crafted rest message.