cfme-gemset versions 5.10.4.3 and below, 5.9.9.3 and below are vulnerable to a data leak, due to an improper authorization in the migration log controller. An attacker with access to an unprivileged user can access all VM migration logs available.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2019-06-14T13:53:19

Updated: 2024-08-04T22:10:09.973Z

Reserved: 2019-03-27T00:00:00

Link: CVE-2019-10159

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-06-14T14:29:00.407

Modified: 2023-02-12T23:33:10.837

Link: CVE-2019-10159

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-06-06T20:32:00Z

Links: CVE-2019-10159 - Bugzilla