Vulnerabilities (CVE)

Filtered by vendor Openstack Subscribe
Filtered by product Ironic
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2015-7514 1 Openstack 1 Ironic 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
OpenStack Ironic 4.2.0 through 4.2.1 does not "clean" the disk after use, which allows remote authenticated users to obtain sensitive information.