Lucene search

K
cvelistRedhatCVELIST:CVE-2017-15113
HistoryJul 27, 2018 - 4:00 p.m.

CVE-2017-15113

2018-07-2716:00:00
CWE-212
redhat
www.cve.org

7.2 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:H/PR:H/UI:R/S:C/C:H/I:H/A:H

0.003 Low

EPSS

Percentile

68.3%

ovirt-engine before version 4.1.7.6 with log level set to DEBUG includes passwords in the log file without masking. Only administrators can change the log level and only administrators can access the logs. This presents a risk when debug-level logs are shared with vendors or other parties to troubleshoot issues.

CNA Affected

[
  {
    "product": "ovirt-engine",
    "vendor": "Red Hat",
    "versions": [
      {
        "status": "affected",
        "version": "4.1.7.6"
      }
    ]
  }
]

7.2 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:H/PR:H/UI:R/S:C/C:H/I:H/A:H

0.003 Low

EPSS

Percentile

68.3%

Related for CVELIST:CVE-2017-15113