Vulnerabilities > Openstack > Ironic > 4.2.1

DATE CVE VULNERABILITY TITLE RISK
2017-06-07 CVE-2015-7514 Information Exposure vulnerability in Openstack Ironic 4.2.0/4.2.1
OpenStack Ironic 4.2.0 through 4.2.1 does not "clean" the disk after use, which allows remote authenticated users to obtain sensitive information.
network
low complexity
openstack CWE-200
4.0