[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249461

 
 

909

 
 

195508

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-14824Date: (C)2019-11-08   (M)2023-12-22


A flaw was found in the 'deref' plugin of 389-ds-base where it could use the 'search' permission to display attribute values. In some configurations, this could allow an authenticated attacker to view private attributes, such as password hashes.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 6.5CVSS Score : 3.5
Exploit Score: 2.8Exploit Score: 6.8
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: LOWAuthentication: SINGLE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: HIGHAvailability: NONE
Integrity: NONE 
Availability: NONE 
  
Reference:
RHSA-2019:3981
RHSA-2020:0464
https://lists.debian.org/debian-lts-announce/2019/11/msg00036.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14824
https://lists.debian.org/debian-lts-announce/2023/04/msg00026.html

CWE    1
CWE-732
OVAL    8
oval:org.secpod.oval:def:503457
oval:org.secpod.oval:def:503425
oval:org.secpod.oval:def:1601090
oval:org.secpod.oval:def:66465
...

© SecPod Technologies