CVE-2019-14890

A vulnerability was found in Ansible Tower before 3.6.1 where an attacker with low privilege could retrieve usernames and passwords credentials from the new RHSM saved in plain text into the database at '/api/v2/config' when applying the Ansible Tower license.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14890 Issue Tracking Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:redhat:ansible_tower:3.6.0:*:*:*:*:*:*:*

Information

Published : 2019-11-25 23:15

Updated : 2019-12-17 10:07


NVD link : CVE-2019-14890

Mitre link : CVE-2019-14890


JSON object : View

CWE
CWE-312

Cleartext Storage of Sensitive Information

Advertisement

dedicated server usa

Products Affected

redhat

  • ansible_tower