CVE-2019-10194

CVE-2019-10194

Sensitive passwords used in deployment and configuration of oVirt Metrics, all versions. were found to be insufficiently protected. Passwords could be disclosed in log files (if playbooks are run with -v) or in playbooks stored on Metrics or Bastion hosts.

Source: CVE-2019-10194

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다