CVE-2018-7268

MagniComp SysInfo before 10-H81, as shipped with BMC BladeLogic Automation and other products, contains an information exposure vulnerability in which a local unprivileged user is able to read any root (uid 0) owned file on the system, regardless of the file permissions. Confidential information such as password hashes (/etc/shadow) or other secrets (such as log files or private keys) can be leaked to the attacker. The vulnerability has a confidentiality impact, but has no direct impact on system integrity or availability.
Configurations

Configuration 1


Information

Published : 2018-05-21 03:29

Updated : 2018-10-09 08:01


NVD link : CVE-2018-7268

Mitre link : CVE-2018-7268

Products Affected
No products.
CWE