CVE-2019-14824

CVSS V2 Low 3.5 CVSS V3 Medium 6.5
Description
A flaw was found in the 'deref' plugin of 389-ds-base where it could use the 'search' permission to display attribute values. In some configurations, this could allow an authenticated attacker to view private attributes, such as password hashes.
Overview
  • CVE ID
  • CVE-2019-14824
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2019-11-08T15:15:11
  • Last Modified Date
  • 2023-04-24T09:15:07
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:fedoraproject:389_directory_server:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:S/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 3.5
  • Severity
  • LOW
  • Exploitability Score
  • 6.8
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 6.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 3.6
History
Created Old Value New Value Data Type Notes
2022-05-10 07:31:15 Added to TrackCVE
2022-12-04 05:45:05 2019-11-08T15:15Z 2019-11-08T15:15:11 CVE Published Date updated
2022-12-04 05:45:05 2022-11-30T21:39:34 CVE Modified Date updated
2022-12-04 05:45:05 Analyzed Vulnerability Status updated
2023-02-02 17:09:28 2023-02-02T16:18:50 CVE Modified Date updated
2023-02-02 17:09:28 Analyzed Modified Vulnerability Status updated
2023-02-02 17:09:28 References updated
2023-02-13 01:09:48 2023-02-12T23:34:18 CVE Modified Date updated
2023-04-24 09:17:46 2023-04-24T09:15:07 CVE Modified Date updated