CVE-2019-3893

In Foreman it was discovered that the delete compute resource operation, when executed from the Foreman API, leads to the disclosure of the plaintext password or token for the affected compute resource. A malicious user with the "delete_compute_resource" permission can use this flaw to take control over compute resources managed by foreman. Versions before 1.20.3, 1.21.1, 1.22.0 are vulnerable.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:theforeman:foreman:*:*:*:*:*:*:*:*
cpe:2.3:a:theforeman:foreman:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:redhat:satellite:6.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-04-09 16:29

Updated : 2024-02-04 20:20


NVD link : CVE-2019-3893

Mitre link : CVE-2019-3893

CVE.ORG link : CVE-2019-3893


JSON object : View

Products Affected

redhat

  • satellite

theforeman

  • foreman
CWE
CWE-732

Incorrect Permission Assignment for Critical Resource