Executive Summary

Informations
Name CVE-2019-10224 First vendor Publication 2019-11-25
Vendor Cve Last vendor Modification 2023-04-24

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 4.6
Base Score 4.6 Environmental Score 4.6
impact SubScore 3.6 Temporal Score 4.6
Exploitabality Sub Score 0.9
 
Attack Vector Physical Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A flaw has been found in 389-ds-base versions 1.4.x.x before 1.4.1.3. When executed in verbose mode, the dscreate and dsconf commands may display sensitive information, such as the Directory Manager password. An attacker, able to see the screen or record the terminal standard error output, could use this flaw to gain sensitive information.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10224

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 117

Sources (Detail)

Source Url
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10224
MISC https://pagure.io/389-ds-base/issue/50251
MLIST https://lists.debian.org/debian-lts-announce/2023/04/msg00026.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2023-04-24 13:28:11
  • Multiple Updates
2021-05-04 13:22:44
  • Multiple Updates
2021-04-22 02:37:23
  • Multiple Updates
2020-05-23 02:21:02
  • First insertion