Executive Summary

Informations
Name CVE-2015-7502 First vendor Publication 2016-04-11
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 5.1
Base Score 5.1 Environmental Score 5.1
impact SubScore 3.6 Temporal Score 5.1
Exploitabality Sub Score 1.4
 
Attack Vector Local Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 1.9 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Red Hat CloudForms 3.2 Management Engine (CFME) 5.4.4 and CloudForms 4.0 Management Engine (CFME) 5.5.0 do not properly encrypt data in the backend PostgreSQL database, which might allow local users to obtain sensitive data and consequently gain privileges by leveraging access to (1) database exports or (2) log files.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7502

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 2

Sources (Detail)

Source Url
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1283019
REDHAT http://rhn.redhat.com/errata/RHSA-2015-2620.html
https://access.redhat.com/errata/RHSA-2015:2551

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2023-02-13 05:28:04
  • Multiple Updates
2023-02-03 05:28:27
  • Multiple Updates
2020-05-23 00:47:05
  • Multiple Updates
2016-04-18 17:24:27
  • Multiple Updates
2016-04-12 05:26:58
  • First insertion