Insufficient Protection of Sensitive Passwords in oVirt Metrics Deployment and Configuration

Insufficient Protection of Sensitive Passwords in oVirt Metrics Deployment and Configuration

CVE-2019-10194 · MEDIUM Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Sensitive passwords used in deployment and configuration of oVirt Metrics, all versions. were found to be insufficiently protected. Passwords could be disclosed in log files (if playbooks are run with -v) or in playbooks stored on Metrics or Bastion hosts.

Learn more about our Web Application Penetration Testing UK.