CVE-2019-12105

CVSS V2 Medium 6.4 CVSS V3 High 8.2
Description
** DISPUTED ** In Supervisor through 4.0.2, an unauthenticated user can read log files or restart a service. Note: The maintainer responded that the affected component, inet_http_server, is not enabled by default but if the user enables it and does not set a password, Supervisor logs a warning message. The maintainer indicated the ability to run an open server will not be removed but an additional warning was added to the documentation.
Overview
  • CVE ID
  • CVE-2019-12105
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Modified
  • Published Version
  • 2019-09-10T17:15:11
  • Last Modified Date
  • 2019-09-17T22:15:10
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:supervisord:supervisor:*:*:*:*:*:*:*:* 1 OR 4.0.2
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • HIGH
  • Base Score
  • 8.2
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 4.2
History
Created Old Value New Value Data Type Notes
2022-05-10 07:46:06 Added to TrackCVE
2022-12-04 02:31:01 2019-09-10T17:15Z 2019-09-10T17:15:11 CVE Published Date updated
2022-12-04 02:31:01 2019-09-17T22:15:10 CVE Modified Date updated
2022-12-04 02:31:01 Modified Vulnerability Status updated