A flaw has been found in 389-ds-base versions 1.4.x.x before 1.4.1.3. When executed in verbose mode, the dscreate and dsconf commands may display sensitive information, such as the Directory Manager password. An attacker, able to see the screen or record the terminal standard error output, could use this flaw to gain sensitive information.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2019-11-25T00:00:00

Updated: 2024-08-04T22:17:18.918Z

Reserved: 2019-03-27T00:00:00

Link: CVE-2019-10224

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-11-25T16:15:13.440

Modified: 2023-04-24T09:15:07.173

Link: CVE-2019-10224

cve-icon Redhat

Severity : Low

Publid Date: 2018-11-27T00:00:00Z

Links: CVE-2019-10224 - Bugzilla