CVE-2019-12105

** DISPUTED ** In Supervisor through 4.0.2, an unauthenticated user can read log files or restart a service. Note: The maintainer responded that the affected component, inet_http_server, is not enabled by default but if the user enables it and does not set a password, Supervisor logs a warning message. The maintainer indicated the ability to run an open server will not be removed but an additional warning was added to the documentation.
Configurations

Configuration 1

cpe:2.3:a:supervisord:supervisor:*:*:*:*:*:*:*:*

Information

Published : 2019-09-10 05:15

Updated : 2019-09-17 10:15


NVD link : CVE-2019-12105

Mitre link : CVE-2019-12105

Products Affected
No products.
CWE