Lucene search

K
cvelistRedhatCVELIST:CVE-2019-14886
HistoryMar 05, 2020 - 12:00 a.m.

CVE-2019-14886

2020-03-0500:00:00
CWE-312
redhat
www.cve.org
1

4.6 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

25.8%

A vulnerability was found in business-central, as shipped in rhdm-7.5.1 and rhpam-7.5.1, where encoded passwords are stored in errai_security_context. The encoding used for storing the passwords is Base64, not an encryption algorithm, and any recovery of these passwords could lead to user passwords being exposed.

CNA Affected

[
  {
    "vendor": "Red Hat",
    "product": "Business-central",
    "versions": [
      {
        "version": "versions of Business-central as shipped in rhdm-7.5.1 and rhpam-7.5.1",
        "status": "affected"
      }
    ]
  }
]

4.6 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

25.8%

Related for CVELIST:CVE-2019-14886