The SeaMicro provisioning of Ubuntu MAAS logs credentials, including username and password, for the management interface. This issue affects Ubuntu MAAS versions prior to 1.9.2.
References
Link Resource
https://launchpad.net/maas/+milestone/1.9.2 Patch Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: canonical

Published: 2015-03-05T00:00:00

Updated: 2019-04-22T15:35:59

Reserved: 2015-01-22T00:00:00


Link: CVE-2015-1320

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2019-04-22T16:29:00.723

Modified: 2019-10-09T23:13:11.047


Link: CVE-2015-1320

JSON object: View

cve-icon Redhat Information

No data.

CWE