Sensitive passwords used in deployment and configuration of oVirt Metrics, all versions. were found to be insufficiently protected. Passwords could be disclosed in log files (if playbooks are run with -v) or in playbooks stored on Metrics or Bastion hosts.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2019-07-11T18:33:06

Updated: 2024-08-04T22:17:18.907Z

Reserved: 2019-03-27T00:00:00

Link: CVE-2019-10194

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-07-11T19:15:12.783

Modified: 2023-03-01T16:32:18.023

Link: CVE-2019-10194

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-02-26T00:00:00Z

Links: CVE-2019-10194 - Bugzilla