Lucene search

K
cvelistMitreCVELIST:CVE-2018-7268
HistoryMay 21, 2018 - 3:00 p.m.

CVE-2018-7268

2018-05-2115:00:00
mitre
www.cve.org

5.3 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

18.3%

MagniComp SysInfo before 10-H81, as shipped with BMC BladeLogic Automation and other products, contains an information exposure vulnerability in which a local unprivileged user is able to read any root (uid 0) owned file on the system, regardless of the file permissions. Confidential information such as password hashes (/etc/shadow) or other secrets (such as log files or private keys) can be leaked to the attacker. The vulnerability has a confidentiality impact, but has no direct impact on system integrity or availability.

5.3 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

18.3%

Related for CVELIST:CVE-2018-7268