CVE-2019-3893

CVE-2019-3893

In Foreman it was discovered that the delete compute resource operation, when executed from the Foreman API, leads to the disclosure of the plaintext password or token for the affected compute resource. A malicious user with the "delete_compute_resource" permission can use this flaw to take control over compute resources managed by foreman. Versions before 1.20.3, 1.21.1, 1.22.0 are vulnerable.

Source: CVE-2019-3893

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다