Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2019-10205 First vendor Publication 2020-01-02
Vendor Cve Last vendor Modification 2023-02-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:H/A:H
Overall CVSS Score 6.3
Base Score 6.3 Environmental Score 6.3
impact SubScore 5.5 Temporal Score 6.3
Exploitabality Sub Score 0.8
 
Attack Vector Local Attack Complexity Low
Privileges Required High User Interaction None
Scope Unchanged Confidentiality Impact Low
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A flaw was found in the way Red Hat Quay stores robot account tokens in plain text. An attacker able to perform database queries in the Red Hat Quay database could use the tokens to read or write container images stored in the registry.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10205

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-522 Insufficiently Protected Credentials (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Sources (Detail)

Source Url
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10205

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2023-02-13 05:27:40
  • Multiple Updates
2023-02-03 05:27:48
  • Multiple Updates
2021-05-04 13:22:31
  • Multiple Updates
2021-04-22 02:37:25
  • Multiple Updates
2020-05-23 02:21:01
  • First insertion