Lucene search

K
vulnrichmentMitreVULNRICHMENT:CVE-2019-12105
HistorySep 10, 2019 - 4:18 p.m.

CVE-2019-12105

2019-09-1016:18:27
mitre
github.com
3

AI Score

6.8

Confidence

Low

EPSS

0.004

Percentile

72.5%

SSVC

Exploitation

none

Automatable

yes

Technical Impact

partial

In Supervisor through 4.0.2, an unauthenticated user can read log files or restart a service. Note: The maintainer responded that the affected component, inet_http_server, is not enabled by default but if the user enables it and does not set a password, Supervisor logs a warning message. The maintainer indicated the ability to run an open server will not be removed but an additional warning was added to the documentation

AI Score

6.8

Confidence

Low

EPSS

0.004

Percentile

72.5%

SSVC

Exploitation

none

Automatable

yes

Technical Impact

partial