Vulnerabilities > Opensuse > Zypper > Low

DATE CVE VULNERABILITY TITLE RISK
2018-03-01 CVE-2017-9271 Information Exposure Through Log Files vulnerability in multiple products
The commandline package update tool zypper writes HTTP proxy credentials into its logfile, allowing local attackers to gain access to proxies used.
local
low complexity
opensuse fedoraproject CWE-532
3.3