CVE-2019-10694

CVE-2019-10694

The express install, which is the suggested way to install Puppet Enterprise, gives the user a URL at the end of the install to set the admin password. If they do not use that URL, there is an overlooked default password for the admin user. This was resolved in Puppet Enterprise 2019.0.3 and 2018.1.9.

Source: CVE-2019-10694

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다