A flaw was found in Red Hat AMQ Broker Operator, where it displayed a password defined in ActiveMQArtemisAddress CR, shown in plain text in the Operator Log. This flaw allows an authenticated local attacker to access information outside of their permissions.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2023-09-26T13:25:23.092Z

Updated: 2024-09-16T12:33:16.001Z

Reserved: 2023-08-01T18:02:17.631Z

Link: CVE-2023-4065

cve-icon Vulnrichment

Updated: 2024-08-02T07:17:11.149Z

cve-icon NVD

Status : Modified

Published: 2023-09-27T15:19:39.947

Modified: 2024-07-03T01:42:41.460

Link: CVE-2023-4065

cve-icon Redhat

Severity : Moderate

Publid Date: 2023-08-23T00:00:00Z

Links: CVE-2023-4065 - Bugzilla