2.1
CVSSv2

CVE-2019-10224

Published: 25/11/2019 Updated: 24/04/2023
CVSS v2 Base Score: 2.1 | Impact Score: 2.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 4.6 | Impact Score: 3.6 | Exploitability Score: 0.9
VMScore: 187
Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

A flaw has been found in 389-ds-base versions 1.4.x.x prior to 1.4.1.3. When executed in verbose mode, the dscreate and dsconf commands may display sensitive information, such as the Directory Manager password. An attacker, able to see the screen or record the terminal standard error output, could use this flaw to gain sensitive information.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

fedoraproject 389 directory server

Vendor Advisories

Synopsis Important: 389-ds:14 security, bug fix, and enhancement update Type/Severity Security Advisory: Important Topic An update for the 389-ds:14 module is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Important A Common Vuln ...
389-ds-base before versions 1385, 14012 is vulnerable to a Cleartext Storage of Sensitive Information By default, when the Replica and/or retroChangeLog plugins are enabled, 389-ds-base stores passwords in plaintext format in their respective changelog files An attacker with sufficiently high privileges, such as root or Directory Manager, c ...