CVE-2019-14825

A cleartext password storage issue was discovered in Katello, versions 3.x.x.x before katello 3.12.0.9. Registry credentials used during container image discovery were inadvertently logged without being masked. This flaw could expose the registry credentials to other privileged users.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14825 Issue Tracking Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:theforeman:katello:*:*:*:*:*:*:*:*

Information

Published : 2019-11-25 04:15

Updated : 2023-02-12 11:34


NVD link : CVE-2019-14825

Mitre link : CVE-2019-14825

Products Affected
No products.
CWE
CWE-312

Cleartext Storage of Sensitive Information