A vulnerability was found in Ansible Tower before 3.6.1 where an attacker with low privilege could retrieve usernames and passwords credentials from the new RHSM saved in plain text into the database at '/api/v2/config' when applying the Ansible Tower license.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2019-11-26T06:46:17

Updated: 2024-08-05T00:26:39.098Z

Reserved: 2019-08-10T00:00:00

Link: CVE-2019-14890

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-11-26T07:15:11.163

Modified: 2019-12-17T18:07:27.007

Link: CVE-2019-14890

cve-icon Redhat

Severity : Important

Publid Date: 2019-11-25T00:00:00Z

Links: CVE-2019-14890 - Bugzilla