CVE-2019-10194

Sensitive passwords used in deployment and configuration of oVirt Metrics, all versions. were found to be insufficiently protected. Passwords could be disclosed in log files (if playbooks are run with -v) or in playbooks stored on Metrics or Bastion hosts.
Configurations

Configuration 1

cpe:2.3:a:ovirt:ovirt:*:*:*:*:*:*:*:*

Information

Published : 2019-07-11 07:15

Updated : 2023-02-12 11:33


NVD link : CVE-2019-10194

Mitre link : CVE-2019-10194

Products Affected
No products.
CWE
CWE-532

Insertion of Sensitive Information into Log File