CVE-2019-10159

cfme-gemset versions 5.10.4.3 and below, 5.9.9.3 and below are vulnerable to a data leak, due to an improper authorization in the migration log controller. An attacker with access to an unprivileged user can access all VM migration logs available.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10159 Issue Tracking Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2466 Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:redhat:cfme-gemset:*:*:*:*:*:*:*:*
cpe:2.3:a:redhat:cfme-gemset:*:*:*:*:*:*:*:*
cpe:2.3:a:redhat:cloudforms:4.7:*:*:*:*:*:*:*

Information

Published : 2019-06-14 02:29

Updated : 2023-02-12 11:33


NVD link : CVE-2019-10159

Mitre link : CVE-2019-10159

Products Affected
No products.
CWE