CVE-2019-5615

Users with Site-level permissions can access files containing the username-encrypted passwords of Security Console Global Administrators and clear-text passwords for restoring backups, as well as the salt for those passwords. Valid credentials are required to access these files and malicious users would still need to perform additional work to decrypt the credentials and escalate privileges. This issue affects: Rapid7 InsightVM versions 6.5.11 through 6.5.49.
References
Configurations

Configuration 1

cpe:2.3:a:rapid7:insightvm:*:*:*:*:*:*:*:*

Information

Published : 2019-04-09 04:29

Updated : 2020-10-16 07:27


NVD link : CVE-2019-5615

Mitre link : CVE-2019-5615

Products Affected
CWE