CVE-2020-35497

A flaw was found in ovirt-engine 4.4.3 and earlier allowing an authenticated user to read other users' personal information, including name, email and public SSH key.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=1908755 Issue Tracking Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:ovirt:ovirt-engine:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*

Information

Published : 2020-12-21 09:15

Updated : 2020-12-22 08:50


NVD link : CVE-2020-35497

Mitre link : CVE-2020-35497


JSON object : View

CWE
CWE-284

Improper Access Control

CWE-200

Exposure of Sensitive Information to an Unauthorized Actor

Advertisement

dedicated server usa

Products Affected

redhat

  • virtualization

ovirt

  • ovirt-engine