CVE-2019-5615

CVSS V2 Low 3.5 CVSS V3 Medium 6.5
Description
Users with Site-level permissions can access files containing the username-encrypted passwords of Security Console Global Administrators and clear-text passwords for restoring backups, as well as the salt for those passwords. Valid credentials are required to access these files and malicious users would still need to perform additional work to decrypt the credentials and escalate privileges. This issue affects: Rapid7 InsightVM versions 6.5.11 through 6.5.49.
Overview
  • CVE ID
  • CVE-2019-5615
  • Assigner
  • cve@rapid7.con
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-04-09T16:29:02
  • Last Modified Date
  • 2020-10-16T19:27:47
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:rapid7:insightvm:*:*:*:*:*:*:*:* 1 OR 6.5.11 6.5.49
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:S/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 3.5
  • Severity
  • LOW
  • Exploitability Score
  • 6.8
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 6.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://help.rapid7.com/insightvm/en-us/release-notes/#6.5.50 Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:07:05 Added to TrackCVE
2022-12-03 19:23:35 cve@rapid7.com cve@rapid7.con CVE Assigner updated
2022-12-03 19:23:35 2019-04-09T16:29Z 2019-04-09T16:29:02 CVE Published Date updated
2022-12-03 19:23:35 2020-10-16T19:27:47 CVE Modified Date updated
2022-12-03 19:23:35 Analyzed Vulnerability Status updated