CVE-2015-5742

VeeamVixProxy in Veeam Backup & Replication (B&R) before 8.0 update 3 stores local administrator credentials in log files with world-readable permissions, which allows local users to obtain sensitive information by reading the files.
Configurations

Configuration 1 (hide)

cpe:2.3:a:veeam:veeam_backup_\&_replication:*:*:*:*:*:*:*:*

History

09 May 2024, 18:37

Type Values Removed Values Added
First Time Veeam veeam Backup \& Replication
CPE cpe:2.3:a:veeam:backup_and_replication:*:*:*:*:*:*:*:* cpe:2.3:a:veeam:veeam_backup_\&_replication:*:*:*:*:*:*:*:*

Information

Published : 2015-10-16 20:59

Updated : 2024-05-09 18:37


NVD link : CVE-2015-5742

Mitre link : CVE-2015-5742

CVE.ORG link : CVE-2015-5742


JSON object : View

Products Affected

veeam

  • veeam_backup_\&_replication
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor