Vulnerability CVE-2020-35497


Published: 2020-12-21

Description:
A flaw was found in ovirt-engine 4.4.3 and earlier allowing an authenticated user to read other users' personal information, including name, email and public SSH key.

Type:

CWE-284

(Improper Access Control)

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Redhat -> Virtualization 
Ovirt -> Ovirt-engine 

 References:
https://bugzilla.redhat.com/show_bug.cgi?id=1908755

Copyright 2024, cxsecurity.com

 

Back to Top