ansible before versions 2.5.14, 2.6.11, 2.7.5 is vulnerable to a information disclosure flaw in vvv+ mode with no_log on that can lead to leakage of sensible data.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2019-01-03T15:00:00

Updated: 2024-08-05T10:32:54.241Z

Reserved: 2018-09-11T00:00:00

Link: CVE-2018-16876

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-01-03T15:29:01.163

Modified: 2021-08-04T17:15:13.067

Link: CVE-2018-16876

cve-icon Redhat

Severity : Moderate

Publid Date: 2018-12-07T00:00:00Z

Links: CVE-2018-16876 - Bugzilla