CVE-2019-19340

CVE-2019-19340

A flaw was found in Ansible Tower, versions 3.6.x before 3.6.2 and 3.5.x before 3.5.3, where enabling RabbitMQ manager by setting it with ‘-e rabbitmq_enable_manager=true’ exposes the RabbitMQ management interface publicly, as expected. If the default admin user is still active, an attacker could guess the password and gain access to the system.

Source: CVE-2019-19340

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다