Information Disclosure Vulnerability in Ansible Templating

Information Disclosure Vulnerability in Ansible Templating

CVE-2019-10156 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N

A flaw was discovered in the way Ansible templating was implemented in versions before 2.6.18, 2.7.12 and 2.8.2, causing the possibility of information disclosure through unexpected variable substitution. By taking advantage of unintended variable substitution the content of any variable may be disclosed.

Learn more about our Web Application Penetration Testing UK.