CVE-2019-10194

CVSS V2 Low 2.1 CVSS V3 Medium 5.5
Description
Sensitive passwords used in deployment and configuration of oVirt Metrics, all versions. were found to be insufficiently protected. Passwords could be disclosed in log files (if playbooks are run with -v) or in playbooks stored on Metrics or Bastion hosts.
Overview
  • CVE ID
  • CVE-2019-10194
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-07-11T19:15:12
  • Last Modified Date
  • 2023-03-01T16:32:18
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:ovirt:ovirt:*:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 2.1
  • Severity
  • LOW
  • Exploitability Score
  • 3.9
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 5.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.8
  • Impact Score
  • 3.6
History
Created Old Value New Value Data Type Notes
2022-05-10 17:08:40 Added to TrackCVE
2022-12-03 23:10:50 2019-07-11T19:15Z 2019-07-11T19:15:12 CVE Published Date updated
2022-12-03 23:10:50 2020-10-15T13:28:10 CVE Modified Date updated
2022-12-03 23:10:50 Modified Vulnerability Status updated
2023-01-22 00:08:26 Modified Undergoing Analysis Vulnerability Status updated
2023-02-02 17:08:52 2023-02-02T16:18:45 CVE Modified Date updated
2023-02-02 17:08:52 Sensitive passwords used in deployment and configuration of oVirt Metrics, all versions. were found to be insufficiently protected. Passwords could be disclosed in log files (if playbooks are run with -v) or in playbooks stored on Metrics or Bastion hosts. CVE-2019-10194 ovirt-engine-metrics: disclosure of sensitive passwords in log files and ansible playbooks Description updated
2023-02-02 17:08:53 References updated
2023-02-13 01:09:18 2023-02-12T23:33:42 CVE Modified Date updated
2023-02-13 01:09:19 CVE-2019-10194 ovirt-engine-metrics: disclosure of sensitive passwords in log files and ansible playbooks Sensitive passwords used in deployment and configuration of oVirt Metrics, all versions. were found to be insufficiently protected. Passwords could be disclosed in log files (if playbooks are run with -v) or in playbooks stored on Metrics or Bastion hosts. Description updated
2023-03-01 17:09:00 2023-03-01T16:32:18 CVE Modified Date updated
2023-03-01 17:09:00 Undergoing Analysis Analyzed Vulnerability Status updated