CVE-2018-15407

A vulnerability in the installation process of Cisco HyperFlex Software could allow an authenticated, local attacker to read sensitive information. The vulnerability is due to insufficient cleanup of installation files. An attacker could exploit this vulnerability by accessing the residual installation files on an affected system. A successful exploit could allow the attacker to collect sensitive information regarding the configuration of the system.
Configurations

Configuration 1

cpe:2.3:a:cisco:hyperflex_hx_data_platform:3.0(1a):*:*:*:*:*:*:*

Information

Published : 2018-10-05 02:29

Updated : 2020-08-31 08:35


NVD link : CVE-2018-15407

Mitre link : CVE-2018-15407

Products Affected
No products.
CWE