Executive Summary

Informations
Name CVE-2019-19342 First vendor Publication 2019-12-19
Vendor Cve Last vendor Modification 2020-05-21

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Overall CVSS Score 5.3
Base Score 5.3 Environmental Score 5.3
impact SubScore 1.4 Temporal Score 5.3
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact Low
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A flaw was found in Ansible Tower, versions 3.6.x before 3.6.2 and 3.5.x before 3.5.4, when /websocket is requested and the password contains the '#' character. This request would cause a socket error in RabbitMQ when parsing the password and an HTTP error code 500 and partial password disclose will occur in plaintext. An attacker could easily guess some predictable passwords or brute force the password.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19342

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-209 Information Exposure Through an Error Message

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 10

Sources (Detail)

Source Url
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-19342

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2021-05-05 01:34:19
  • Multiple Updates
2021-05-04 13:30:55
  • Multiple Updates
2021-04-22 02:46:05
  • Multiple Updates
2020-05-23 02:41:31
  • Multiple Updates
2020-05-23 02:28:23
  • First insertion