CVE-2019-10159

cfme-gemset versions 5.10.4.3 and below, 5.9.9.3 and below are vulnerable to a data leak, due to an improper authorization in the migration log controller. An attacker with access to an unprivileged user can access all VM migration logs available.
References
Link Resource
https://access.redhat.com/errata/RHSA-2019:2466 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10159 Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:redhat:cfme-gemset:*:*:*:*:*:*:*:*
cpe:2.3:a:redhat:cfme-gemset:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:redhat:cloudforms:4.7:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-06-14 14:29

Updated : 2024-02-28 17:08


NVD link : CVE-2019-10159

Mitre link : CVE-2019-10159

CVE.ORG link : CVE-2019-10159


JSON object : View

Products Affected

redhat

  • cfme-gemset
  • cloudforms
CWE
CWE-285

Improper Authorization

NVD-CWE-Other