CVE-2019-14886

A vulnerability was found in business-central, as shipped in rhdm-7.5.1 and rhpam-7.5.1, where encoded passwords are stored in errai_security_context. The encoding used for storing the passwords is Base64, not an encryption algorithm, and any recovery of these passwords could lead to user passwords being exposed.
Configurations

Configuration 1

cpe:2.3:a:redhat:decision_manager:7.5.1:*:*:*:*:*:*:*
cpe:2.3:a:redhat:process_automation_manager:7.5.1:*:*:*:*:*:*:*

Information

Published : 2020-03-05 06:15

Updated : 2023-02-12 11:36


NVD link : CVE-2019-14886

Mitre link : CVE-2019-14886

Products Affected
No products.
CWE
CWE-312

Cleartext Storage of Sensitive Information