A cleartext password storage issue was discovered in Katello, versions 3.x.x.x before katello 3.12.0.9. Registry credentials used during container image discovery were inadvertently logged without being masked. This flaw could expose the registry credentials to other privileged users.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2019-11-25T00:00:00

Updated: 2024-08-05T00:26:39.129Z

Reserved: 2019-08-10T00:00:00

Link: CVE-2019-14825

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-11-25T16:15:13.520

Modified: 2023-02-12T23:34:29.877

Link: CVE-2019-14825

cve-icon Redhat

Severity : Low

Publid Date: 2019-08-09T00:00:00Z

Links: CVE-2019-14825 - Bugzilla