[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195549

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-10224Date: (C)2019-11-26   (M)2023-12-22


A flaw has been found in 389-ds-base versions 1.4.x.x before 1.4.1.3. When executed in verbose mode, the dscreate and dsconf commands may display sensitive information, such as the Directory Manager password. An attacker, able to see the screen or record the terminal standard error output, could use this flaw to gain sensitive information.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 4.6CVSS Score : 2.1
Exploit Score: 0.9Exploit Score: 3.9
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: PHYSICALAccess Vector: LOCAL
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: HIGHAvailability: NONE
Integrity: NONE 
Availability: NONE 
  
Reference:
https://lists.debian.org/debian-lts-announce/2023/04/msg00026.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10224
https://pagure.io/389-ds-base/issue/50251

CWE    1
CWE-200
OVAL    4
oval:org.secpod.oval:def:503425
oval:org.secpod.oval:def:1601090
oval:org.secpod.oval:def:66465
oval:org.secpod.oval:def:1505307
...

© SecPod Technologies