Vulnerability Details : CVE-2019-14890
A vulnerability was found in Ansible Tower before 3.6.1 where an attacker with low privilege could retrieve usernames and passwords credentials from the new RHSM saved in plain text into the database at '/api/v2/config' when applying the Ansible Tower license.
Products affected by CVE-2019-14890
- cpe:2.3:a:redhat:ansible_tower:3.6.0:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2019-14890
0.04%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 10 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2019-14890
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
2.1
|
LOW | AV:L/AC:L/Au:N/C:P/I:N/A:N |
3.9
|
2.9
|
NIST | |
8.4
|
HIGH | CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N |
2.0
|
5.8
|
Red Hat, Inc. | |
8.4
|
HIGH | CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N |
2.0
|
5.8
|
NIST |
CWE ids for CVE-2019-14890
-
The product stores sensitive information in cleartext within a resource that might be accessible to another control sphere.Assigned by:
- nvd@nist.gov (Primary)
- secalert@redhat.com (Secondary)
References for CVE-2019-14890
-
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14890
1773622 – (CVE-2019-14890) CVE-2019-14890 Tower: RHSM username and password exposed after license applicationIssue Tracking;Third Party Advisory
Jump to