Vulnerability CVE-2019-14890


Published: 2019-11-26   Modified: 2019-11-29

Description:
A vulnerability was found in Ansible Tower before 3.6.1 where an attacker with low privilege could retrieve usernames and passwords credentials from the new RHSM saved in plain text into the database at '/api/v2/config' when applying the Ansible Tower license.

Type:

CWE-312

(Cleartext Storage of Sensitive Information)

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
2.1/10
2.9/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Redhat -> Ansible tower 

 References:
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14890

Copyright 2024, cxsecurity.com

 

Back to Top