Lucene search

K
redhatcveRedhat.comRH:CVE-2018-10875
HistoryMar 20, 2021 - 9:24 p.m.

CVE-2018-10875

2021-03-2021:24:25
redhat.com
access.redhat.com
10

0.001 Low

EPSS

Percentile

33.7%

It was found that ansible.cfg is being read from the current working directory, which can be made to point to plugin or module paths that are under control of the attacker. This could allow an attacker to execute arbitrary code.