Information Disclosure Vulnerability in OpenStack Ironic 4.2.0 through 4.2.1

Information Disclosure Vulnerability in OpenStack Ironic 4.2.0 through 4.2.1

CVE-2015-7514 · MEDIUM Severity

AV:N/AC:L/AU:S/C:P/I:N/A:N

OpenStack Ironic 4.2.0 through 4.2.1 does not "clean" the disk after use, which allows remote authenticated users to obtain sensitive information.

Learn more about our User Device Pen Test.