CVE-2019-10159

medium

Description

cfme-gemset versions 5.10.4.3 and below, 5.9.9.3 and below are vulnerable to a data leak, due to an improper authorization in the migration log controller. An attacker with access to an unprivileged user can access all VM migration logs available.

References

https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10159

https://access.redhat.com/errata/RHSA-2019:2466

Details

Source: Mitre, NVD

Published: 2019-06-14

Updated: 2023-02-12

Risk Information

CVSS v2

Base Score: 4

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:N/A:N

Severity: Medium

CVSS v3

Base Score: 4.3

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

Severity: Medium