CVE-2015-5742

medium

Description

VeeamVixProxy in Veeam Backup & Replication (B&R) before 8.0 update 3 stores local administrator credentials in log files with world-readable permissions, which allows local users to obtain sensitive information by reading the files.

References

https://www.veeam.com/kb2180

http://www.veeam.com/kb2068

http://www.securityfocus.com/archive/1/536647/100/0/threaded

Details

Source: Mitre, NVD

Published: 2015-10-16

Updated: 2024-05-09

Risk Information

CVSS v2

Base Score: 2.1

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N

Severity: Low

CVSS v3

Base Score: 5.5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Severity: Medium