CVE-2019-14824

A flaw was found in the 'deref' plugin of 389-ds-base where it could use the 'search' permission to display attribute values. In some configurations, this could allow an authenticated attacker to view private attributes, such as password hashes.
Configurations

Configuration 1

cpe:2.3:a:fedoraproject:389_directory_server:-:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

Information

Published : 2019-11-08 03:15

Updated : 2023-02-12 11:34


NVD link : CVE-2019-14824

Mitre link : CVE-2019-14824

CWE