Vulnerability CVE-2015-5742


Published: 2015-10-16   Modified: 2015-10-23

Description:
VeeamVixProxy in Veeam Backup & Replication (B&R) before 8.0 update 3 stores local administrator credentials in log files with world-readable permissions, which allows local users to obtain sensitive information by reading the files.

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
2.1/10
2.9/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Veeam -> Backup and replication 

 References:
http://packetstormsecurity.com/files/133906/Veeam-Backup-And-Replication-6-7-8-Privilege-Escalation.html
http://seclists.org/fulldisclosure/2015/Oct/44
http://www.securityfocus.com/archive/1/536647/100/0/threaded
http://www.ush.it/2015/10/08/veeam-backup-replication-6-7-8-local-privilege-escalation-vulnerability/
http://www.veeam.com/kb2068
https://www.veeam.com/kb2180

Copyright 2024, cxsecurity.com

 

Back to Top