CVE-2015-5959

Froxlor before 0.9.33.2 with the default configuration/setup might allow remote attackers to obtain the database password by reading /logs/sql-error.log.
Configurations

Configuration 1 (hide)

cpe:2.3:a:froxlor:froxlor:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-09-06 21:29

Updated : 2024-02-04 19:29


NVD link : CVE-2015-5959

Mitre link : CVE-2015-5959

CVE.ORG link : CVE-2015-5959


JSON object : View

Products Affected

froxlor

  • froxlor
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor