Lucene search

K
cvelistMicrofocusCVELIST:CVE-2016-1601
HistoryApr 26, 2016 - 2:00 p.m.

CVE-2016-1601

2016-04-2614:00:00
microfocus
www.cve.org
6

AI Score

9.7

Confidence

High

EPSS

0.003

Percentile

71.6%

yast2-users before 3.1.47, as used in SUSE Linux Enterprise 12 SP1, does not properly set empty password fields in /etc/shadow during an AutoYaST installation when the profile does not contain inst-sys users, which might allow attackers to have unspecified impact via unknown vectors.

AI Score

9.7

Confidence

High

EPSS

0.003

Percentile

71.6%

Related for CVELIST:CVE-2016-1601