CVE-2021-25645

CVSS V2 Low 2.1 CVSS V3 Medium 4.4
Description
An issue was discovered in Couchbase Server before 6.0.5, 6.1.x through 6.5.x before 6.5.2, and 6.6.x before 6.6.1. An internal user with administrator privileges, @ns_server, leaks credentials in cleartext in the cbcollect_info.log, debug.log, ns_couchdb.log, indexer.log, and stats.log files. NOTE: updating the product does not automatically address leaks that occurred in the past.
Overview
  • CVE ID
  • CVE-2021-25645
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-05-10T13:15:09
  • Last Modified Date
  • 2021-05-24T18:35:19
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:couchbase:couchbase_server:*:*:*:*:*:*:*:* 1 OR 6.0.5
cpe:2.3:a:couchbase:couchbase_server:*:*:*:*:*:*:*:* 1 OR 6.1.0 6.5.2
cpe:2.3:a:couchbase:couchbase_server:*:*:*:*:*:*:*:* 1 OR 6.6.0 6.6.1
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 2.1
  • Severity
  • LOW
  • Exploitability Score
  • 3.9
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • HIGH
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 4.4
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 0.8
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://www.couchbase.com/resources/security#SecurityAlerts Vendor Advisory
https://www.couchbase.com/downloads Product Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:15:04 Added to TrackCVE
2022-12-05 01:53:58 2021-05-10T13:15Z 2021-05-10T13:15:09 CVE Published Date updated
2022-12-05 01:53:58 2021-05-24T18:35:19 CVE Modified Date updated
2022-12-05 01:53:58 Analyzed Vulnerability Status updated